Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-47069 (GCVE-0-2021-47069)
Vulnerability from cvelistv5
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2021-47069",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-06-21T16:15:09.996738Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-06-21T16:15:20.262Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-04T05:24:39.653Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://git.kernel.org/stable/c/4528c0c323085e645b8765913b4a7fd42cf49b65"
},
{
"tags": [
"x_transferred"
],
"url": "https://git.kernel.org/stable/c/807fa14536b26803b858da878b643be72952a097"
},
{
"tags": [
"x_transferred"
],
"url": "https://git.kernel.org/stable/c/a11ddb37bf367e6b5239b95ca759e5389bb46048"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"ipc/mqueue.c",
"ipc/msg.c",
"ipc/sem.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "4528c0c323085e645b8765913b4a7fd42cf49b65",
"status": "affected",
"version": "c5b2cbdbdac563f46ecd5e187253ab1abbd6fc04",
"versionType": "git"
},
{
"lessThan": "807fa14536b26803b858da878b643be72952a097",
"status": "affected",
"version": "c5b2cbdbdac563f46ecd5e187253ab1abbd6fc04",
"versionType": "git"
},
{
"lessThan": "a11ddb37bf367e6b5239b95ca759e5389bb46048",
"status": "affected",
"version": "c5b2cbdbdac563f46ecd5e187253ab1abbd6fc04",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"ipc/mqueue.c",
"ipc/msg.c",
"ipc/sem.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.6"
},
{
"lessThan": "5.6",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.40",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.12.*",
"status": "unaffected",
"version": "5.12.7",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "5.13",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.40",
"versionStartIncluding": "5.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.12.7",
"versionStartIncluding": "5.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.13",
"versionStartIncluding": "5.6",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry\n\ndo_mq_timedreceive calls wq_sleep with a stack local address. The\nsender (do_mq_timedsend) uses this address to later call pipelined_send.\n\nThis leads to a very hard to trigger race where a do_mq_timedreceive\ncall might return and leave do_mq_timedsend to rely on an invalid\naddress, causing the following crash:\n\n RIP: 0010:wake_q_add_safe+0x13/0x60\n Call Trace:\n __x64_sys_mq_timedsend+0x2a9/0x490\n do_syscall_64+0x80/0x680\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n RIP: 0033:0x7f5928e40343\n\nThe race occurs as:\n\n1. do_mq_timedreceive calls wq_sleep with the address of `struct\n ext_wait_queue` on function stack (aliased as `ewq_addr` here) - it\n holds a valid `struct ext_wait_queue *` as long as the stack has not\n been overwritten.\n\n2. `ewq_addr` gets added to info-\u003ee_wait_q[RECV].list in wq_add, and\n do_mq_timedsend receives it via wq_get_first_waiter(info, RECV) to call\n __pipelined_op.\n\n3. Sender calls __pipelined_op::smp_store_release(\u0026this-\u003estate,\n STATE_READY). Here is where the race window begins. (`this` is\n `ewq_addr`.)\n\n4. If the receiver wakes up now in do_mq_timedreceive::wq_sleep, it\n will see `state == STATE_READY` and break.\n\n5. do_mq_timedreceive returns, and `ewq_addr` is no longer guaranteed\n to be a `struct ext_wait_queue *` since it was on do_mq_timedreceive\u0027s\n stack. (Although the address may not get overwritten until another\n function happens to touch it, which means it can persist around for an\n indefinite time.)\n\n6. do_mq_timedsend::__pipelined_op() still believes `ewq_addr` is a\n `struct ext_wait_queue *`, and uses it to find a task_struct to pass to\n the wake_q_add_safe call. In the lucky case where nothing has\n overwritten `ewq_addr` yet, `ewq_addr-\u003etask` is the right task_struct.\n In the unlucky case, __pipelined_op::wake_q_add_safe gets handed a\n bogus address as the receiver\u0027s task_struct causing the crash.\n\ndo_mq_timedsend::__pipelined_op() should not dereference `this` after\nsetting STATE_READY, as the receiver counterpart is now free to return.\nChange __pipelined_op to call wake_q_add_safe on the receiver\u0027s\ntask_struct returned by get_task_struct, instead of dereferencing `this`\nwhich sits on the receiver\u0027s stack.\n\nAs Manfred pointed out, the race potentially also exists in\nipc/msg.c::expunge_all and ipc/sem.c::wake_up_sem_queue_prepare. Fix\nthose in the same way."
}
],
"providerMetadata": {
"dateUpdated": "2025-05-04T07:03:33.104Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/4528c0c323085e645b8765913b4a7fd42cf49b65"
},
{
"url": "https://git.kernel.org/stable/c/807fa14536b26803b858da878b643be72952a097"
},
{
"url": "https://git.kernel.org/stable/c/a11ddb37bf367e6b5239b95ca759e5389bb46048"
}
],
"title": "ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2021-47069",
"datePublished": "2024-03-01T21:15:08.598Z",
"dateReserved": "2024-02-29T22:33:44.296Z",
"dateUpdated": "2025-05-04T07:03:33.104Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2021-47069\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-03-01T22:15:46.857\",\"lastModified\":\"2025-01-09T18:21:01.560\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry\\n\\ndo_mq_timedreceive calls wq_sleep with a stack local address. The\\nsender (do_mq_timedsend) uses this address to later call pipelined_send.\\n\\nThis leads to a very hard to trigger race where a do_mq_timedreceive\\ncall might return and leave do_mq_timedsend to rely on an invalid\\naddress, causing the following crash:\\n\\n RIP: 0010:wake_q_add_safe+0x13/0x60\\n Call Trace:\\n __x64_sys_mq_timedsend+0x2a9/0x490\\n do_syscall_64+0x80/0x680\\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\\n RIP: 0033:0x7f5928e40343\\n\\nThe race occurs as:\\n\\n1. do_mq_timedreceive calls wq_sleep with the address of `struct\\n ext_wait_queue` on function stack (aliased as `ewq_addr` here) - it\\n holds a valid `struct ext_wait_queue *` as long as the stack has not\\n been overwritten.\\n\\n2. `ewq_addr` gets added to info-\u003ee_wait_q[RECV].list in wq_add, and\\n do_mq_timedsend receives it via wq_get_first_waiter(info, RECV) to call\\n __pipelined_op.\\n\\n3. Sender calls __pipelined_op::smp_store_release(\u0026this-\u003estate,\\n STATE_READY). Here is where the race window begins. (`this` is\\n `ewq_addr`.)\\n\\n4. If the receiver wakes up now in do_mq_timedreceive::wq_sleep, it\\n will see `state == STATE_READY` and break.\\n\\n5. do_mq_timedreceive returns, and `ewq_addr` is no longer guaranteed\\n to be a `struct ext_wait_queue *` since it was on do_mq_timedreceive\u0027s\\n stack. (Although the address may not get overwritten until another\\n function happens to touch it, which means it can persist around for an\\n indefinite time.)\\n\\n6. do_mq_timedsend::__pipelined_op() still believes `ewq_addr` is a\\n `struct ext_wait_queue *`, and uses it to find a task_struct to pass to\\n the wake_q_add_safe call. In the lucky case where nothing has\\n overwritten `ewq_addr` yet, `ewq_addr-\u003etask` is the right task_struct.\\n In the unlucky case, __pipelined_op::wake_q_add_safe gets handed a\\n bogus address as the receiver\u0027s task_struct causing the crash.\\n\\ndo_mq_timedsend::__pipelined_op() should not dereference `this` after\\nsetting STATE_READY, as the receiver counterpart is now free to return.\\nChange __pipelined_op to call wake_q_add_safe on the receiver\u0027s\\ntask_struct returned by get_task_struct, instead of dereferencing `this`\\nwhich sits on the receiver\u0027s stack.\\n\\nAs Manfred pointed out, the race potentially also exists in\\nipc/msg.c::expunge_all and ipc/sem.c::wake_up_sem_queue_prepare. Fix\\nthose in the same way.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: ipc/mqueue, msg, sem: evite confiar en una referencia de pila despu\u00e9s de su vencimiento do_mq_timedreceive llama a wq_sleep con una direcci\u00f3n local de pila. El remitente (do_mq_timedsend) usa esta direcci\u00f3n para luego llamar a pipelined_send. Esto conduce a una ejecuci\u00f3n muy dif\u00edcil de desencadenar en la que una llamada do_mq_timedreceive puede regresar y dejar que do_mq_timedsend dependa de una direcci\u00f3n no v\u00e1lida, lo que provoca el siguiente bloqueo: RIP: 0010:wake_q_add_safe+0x13/0x60 Seguimiento de llamadas: __x64_sys_mq_timedsend+0x2a9/0x490 do_syscall_64+0x80 /0x680 Entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x7f5928e40343 La ejecuci\u00f3n ocurre como: 1. do_mq_timedreceive llama a wq_sleep con la direcci\u00f3n de `struct ext_wait_queue` en la pila de funciones (alias `ewq_addr` aqu\u00ed): contiene una `struct ext_wait_queue * v\u00e1lida ` siempre y cuando la pila no haya sido sobrescrita. 2. `ewq_addr` se agrega a info-\u0026gt;e_wait_q[RECV].list en wq_add, y do_mq_timedsend lo recibe a trav\u00e9s de wq_get_first_waiter(info, RECV) para llamar a __pipelined_op. 3. El remitente llama a __pipelined_op::smp_store_release(\u0026amp;this-\u0026gt;state, STATE_READY). Aqu\u00ed es donde comienza la ventana de ejecuci\u00f3n. (`esto` es `ewq_addr`.) 4. Si el receptor se activa ahora en do_mq_timedreceive::wq_sleep, ver\u00e1 `state == STATE_READY` y se interrumpir\u00e1. 5. do_mq_timedreceive regresa y ya no se garantiza que `ewq_addr` sea una `struct ext_wait_queue *` ya que estaba en la pila de do_mq_timedreceive. (Aunque es posible que la direcci\u00f3n no se sobrescriba hasta que otra funci\u00f3n la toque, lo que significa que puede persistir por un tiempo indefinido). 6. do_mq_timedsend::__pipelined_op() todav\u00eda cree que `ewq_addr` es una `struct ext_wait_queue *`, y lo usa para encontrar una task_struct para pasar a la llamada wake_q_add_safe. En el afortunado caso de que nada haya sobrescrito `ewq_addr` todav\u00eda, `ewq_addr-\u0026gt;task` es la estructura de tarea correcta. En el desafortunado caso, __pipelined_op::wake_q_add_safe recibe una direcci\u00f3n falsa como la task_struct del receptor que causa el bloqueo. do_mq_timedsend::__pipelined_op() no debe eliminar la referencia a \\\"esto\\\" despu\u00e9s de configurar STATE_READY, ya que la contraparte del receptor ahora puede regresar. Cambie __pipelined_op para llamar a wake_q_add_safe en el task_struct del receptor devuelto por get_task_struct, en lugar de desreferenciar \\\"this\\\" que se encuentra en la pila del receptor. Como se\u00f1al\u00f3 Manfred, la ejecuci\u00f3n tambi\u00e9n existe potencialmente en ipc/msg.c::expunge_all e ipc/sem.c::wake_up_sem_queue_prepare. Arr\u00e9glelos de la misma manera.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.0,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.0,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-672\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.6\",\"versionEndExcluding\":\"5.10.40\",\"matchCriteriaId\":\"CC04C860-B3F3-4630-B20D-99BEA8F2A42A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.11\",\"versionEndExcluding\":\"5.12.7\",\"matchCriteriaId\":\"E8F2CE30-38B0-4716-B12B-A139B0F9C5C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.13:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CBAD0FC-C281-4666-AB2F-F8E6E1165DF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.13:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"96AC23B2-D46A-49D9-8203-8E1BEDCA8532\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/4528c0c323085e645b8765913b4a7fd42cf49b65\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/807fa14536b26803b858da878b643be72952a097\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/a11ddb37bf367e6b5239b95ca759e5389bb46048\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/4528c0c323085e645b8765913b4a7fd42cf49b65\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/807fa14536b26803b858da878b643be72952a097\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/a11ddb37bf367e6b5239b95ca759e5389bb46048\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://git.kernel.org/stable/c/4528c0c323085e645b8765913b4a7fd42cf49b65\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://git.kernel.org/stable/c/807fa14536b26803b858da878b643be72952a097\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://git.kernel.org/stable/c/a11ddb37bf367e6b5239b95ca759e5389bb46048\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-04T05:24:39.653Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2021-47069\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-06-21T16:15:09.996738Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-06-21T16:15:15.682Z\"}}], \"cna\": {\"title\": \"ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry\", \"affected\": [{\"repo\": \"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git\", \"vendor\": \"Linux\", \"product\": \"Linux\", \"versions\": [{\"status\": \"affected\", \"version\": \"c5b2cbdbdac563f46ecd5e187253ab1abbd6fc04\", \"lessThan\": \"4528c0c323085e645b8765913b4a7fd42cf49b65\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"c5b2cbdbdac563f46ecd5e187253ab1abbd6fc04\", \"lessThan\": \"807fa14536b26803b858da878b643be72952a097\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"c5b2cbdbdac563f46ecd5e187253ab1abbd6fc04\", \"lessThan\": \"a11ddb37bf367e6b5239b95ca759e5389bb46048\", \"versionType\": \"git\"}], \"programFiles\": [\"ipc/mqueue.c\", \"ipc/msg.c\", \"ipc/sem.c\"], \"defaultStatus\": \"unaffected\"}, {\"repo\": \"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git\", \"vendor\": \"Linux\", \"product\": \"Linux\", \"versions\": [{\"status\": \"affected\", \"version\": \"5.6\"}, {\"status\": \"unaffected\", \"version\": \"0\", \"lessThan\": \"5.6\", \"versionType\": \"semver\"}, {\"status\": \"unaffected\", \"version\": \"5.10.40\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"5.10.*\"}, {\"status\": \"unaffected\", \"version\": \"5.12.7\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"5.12.*\"}, {\"status\": \"unaffected\", \"version\": \"5.13\", \"versionType\": \"original_commit_for_fix\", \"lessThanOrEqual\": \"*\"}], \"programFiles\": [\"ipc/mqueue.c\", \"ipc/msg.c\", \"ipc/sem.c\"], \"defaultStatus\": \"affected\"}], \"references\": [{\"url\": \"https://git.kernel.org/stable/c/4528c0c323085e645b8765913b4a7fd42cf49b65\"}, {\"url\": \"https://git.kernel.org/stable/c/807fa14536b26803b858da878b643be72952a097\"}, {\"url\": \"https://git.kernel.org/stable/c/a11ddb37bf367e6b5239b95ca759e5389bb46048\"}], \"x_generator\": {\"engine\": \"bippy-1.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"In the Linux kernel, the following vulnerability has been resolved:\\n\\nipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry\\n\\ndo_mq_timedreceive calls wq_sleep with a stack local address. The\\nsender (do_mq_timedsend) uses this address to later call pipelined_send.\\n\\nThis leads to a very hard to trigger race where a do_mq_timedreceive\\ncall might return and leave do_mq_timedsend to rely on an invalid\\naddress, causing the following crash:\\n\\n RIP: 0010:wake_q_add_safe+0x13/0x60\\n Call Trace:\\n __x64_sys_mq_timedsend+0x2a9/0x490\\n do_syscall_64+0x80/0x680\\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\\n RIP: 0033:0x7f5928e40343\\n\\nThe race occurs as:\\n\\n1. do_mq_timedreceive calls wq_sleep with the address of `struct\\n ext_wait_queue` on function stack (aliased as `ewq_addr` here) - it\\n holds a valid `struct ext_wait_queue *` as long as the stack has not\\n been overwritten.\\n\\n2. `ewq_addr` gets added to info-\u003ee_wait_q[RECV].list in wq_add, and\\n do_mq_timedsend receives it via wq_get_first_waiter(info, RECV) to call\\n __pipelined_op.\\n\\n3. Sender calls __pipelined_op::smp_store_release(\u0026this-\u003estate,\\n STATE_READY). Here is where the race window begins. (`this` is\\n `ewq_addr`.)\\n\\n4. If the receiver wakes up now in do_mq_timedreceive::wq_sleep, it\\n will see `state == STATE_READY` and break.\\n\\n5. do_mq_timedreceive returns, and `ewq_addr` is no longer guaranteed\\n to be a `struct ext_wait_queue *` since it was on do_mq_timedreceive\u0027s\\n stack. (Although the address may not get overwritten until another\\n function happens to touch it, which means it can persist around for an\\n indefinite time.)\\n\\n6. do_mq_timedsend::__pipelined_op() still believes `ewq_addr` is a\\n `struct ext_wait_queue *`, and uses it to find a task_struct to pass to\\n the wake_q_add_safe call. In the lucky case where nothing has\\n overwritten `ewq_addr` yet, `ewq_addr-\u003etask` is the right task_struct.\\n In the unlucky case, __pipelined_op::wake_q_add_safe gets handed a\\n bogus address as the receiver\u0027s task_struct causing the crash.\\n\\ndo_mq_timedsend::__pipelined_op() should not dereference `this` after\\nsetting STATE_READY, as the receiver counterpart is now free to return.\\nChange __pipelined_op to call wake_q_add_safe on the receiver\u0027s\\ntask_struct returned by get_task_struct, instead of dereferencing `this`\\nwhich sits on the receiver\u0027s stack.\\n\\nAs Manfred pointed out, the race potentially also exists in\\nipc/msg.c::expunge_all and ipc/sem.c::wake_up_sem_queue_prepare. Fix\\nthose in the same way.\"}], \"cpeApplicability\": [{\"nodes\": [{\"negate\": false, \"cpeMatch\": [{\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"5.10.40\", \"versionStartIncluding\": \"5.6\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"5.12.7\", \"versionStartIncluding\": \"5.6\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"5.13\", \"versionStartIncluding\": \"5.6\"}], \"operator\": \"OR\"}]}], \"providerMetadata\": {\"orgId\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\", \"shortName\": \"Linux\", \"dateUpdated\": \"2025-05-04T07:03:33.104Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2021-47069\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-05-04T07:03:33.104Z\", \"dateReserved\": \"2024-02-29T22:33:44.296Z\", \"assignerOrgId\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\", \"datePublished\": \"2024-03-01T21:15:08.598Z\", \"assignerShortName\": \"Linux\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
ghsa-47fv-c4cg-c767
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry
do_mq_timedreceive calls wq_sleep with a stack local address. The sender (do_mq_timedsend) uses this address to later call pipelined_send.
This leads to a very hard to trigger race where a do_mq_timedreceive call might return and leave do_mq_timedsend to rely on an invalid address, causing the following crash:
RIP: 0010:wake_q_add_safe+0x13/0x60 Call Trace: __x64_sys_mq_timedsend+0x2a9/0x490 do_syscall_64+0x80/0x680 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x7f5928e40343
The race occurs as:
-
do_mq_timedreceive calls wq_sleep with the address of
struct ext_wait_queueon function stack (aliased asewq_addrhere) - it holds a validstruct ext_wait_queue *as long as the stack has not been overwritten. -
ewq_addrgets added to info->e_wait_q[RECV].list in wq_add, and do_mq_timedsend receives it via wq_get_first_waiter(info, RECV) to call __pipelined_op. -
Sender calls __pipelined_op::smp_store_release(&this->state, STATE_READY). Here is where the race window begins. (
thisisewq_addr.) -
If the receiver wakes up now in do_mq_timedreceive::wq_sleep, it will see
state == STATE_READYand break. -
do_mq_timedreceive returns, and
ewq_addris no longer guaranteed to be astruct ext_wait_queue *since it was on do_mq_timedreceive's stack. (Although the address may not get overwritten until another function happens to touch it, which means it can persist around for an indefinite time.) -
do_mq_timedsend::__pipelined_op() still believes
ewq_addris astruct ext_wait_queue *, and uses it to find a task_struct to pass to the wake_q_add_safe call. In the lucky case where nothing has overwrittenewq_addryet,ewq_addr->taskis the right task_struct. In the unlucky case, __pipelined_op::wake_q_add_safe gets handed a bogus address as the receiver's task_struct causing the crash.
do_mq_timedsend::__pipelined_op() should not dereference this after
setting STATE_READY, as the receiver counterpart is now free to return.
Change __pipelined_op to call wake_q_add_safe on the receiver's
task_struct returned by get_task_struct, instead of dereferencing this
which sits on the receiver's stack.
As Manfred pointed out, the race potentially also exists in ipc/msg.c::expunge_all and ipc/sem.c::wake_up_sem_queue_prepare. Fix those in the same way.
{
"affected": [],
"aliases": [
"CVE-2021-47069"
],
"database_specific": {
"cwe_ids": [
"CWE-672"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-03-01T22:15:46Z",
"severity": "HIGH"
},
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry\n\ndo_mq_timedreceive calls wq_sleep with a stack local address. The\nsender (do_mq_timedsend) uses this address to later call pipelined_send.\n\nThis leads to a very hard to trigger race where a do_mq_timedreceive\ncall might return and leave do_mq_timedsend to rely on an invalid\naddress, causing the following crash:\n\n RIP: 0010:wake_q_add_safe+0x13/0x60\n Call Trace:\n __x64_sys_mq_timedsend+0x2a9/0x490\n do_syscall_64+0x80/0x680\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n RIP: 0033:0x7f5928e40343\n\nThe race occurs as:\n\n1. do_mq_timedreceive calls wq_sleep with the address of `struct\n ext_wait_queue` on function stack (aliased as `ewq_addr` here) - it\n holds a valid `struct ext_wait_queue *` as long as the stack has not\n been overwritten.\n\n2. `ewq_addr` gets added to info-\u003ee_wait_q[RECV].list in wq_add, and\n do_mq_timedsend receives it via wq_get_first_waiter(info, RECV) to call\n __pipelined_op.\n\n3. Sender calls __pipelined_op::smp_store_release(\u0026this-\u003estate,\n STATE_READY). Here is where the race window begins. (`this` is\n `ewq_addr`.)\n\n4. If the receiver wakes up now in do_mq_timedreceive::wq_sleep, it\n will see `state == STATE_READY` and break.\n\n5. do_mq_timedreceive returns, and `ewq_addr` is no longer guaranteed\n to be a `struct ext_wait_queue *` since it was on do_mq_timedreceive\u0027s\n stack. (Although the address may not get overwritten until another\n function happens to touch it, which means it can persist around for an\n indefinite time.)\n\n6. do_mq_timedsend::__pipelined_op() still believes `ewq_addr` is a\n `struct ext_wait_queue *`, and uses it to find a task_struct to pass to\n the wake_q_add_safe call. In the lucky case where nothing has\n overwritten `ewq_addr` yet, `ewq_addr-\u003etask` is the right task_struct.\n In the unlucky case, __pipelined_op::wake_q_add_safe gets handed a\n bogus address as the receiver\u0027s task_struct causing the crash.\n\ndo_mq_timedsend::__pipelined_op() should not dereference `this` after\nsetting STATE_READY, as the receiver counterpart is now free to return.\nChange __pipelined_op to call wake_q_add_safe on the receiver\u0027s\ntask_struct returned by get_task_struct, instead of dereferencing `this`\nwhich sits on the receiver\u0027s stack.\n\nAs Manfred pointed out, the race potentially also exists in\nipc/msg.c::expunge_all and ipc/sem.c::wake_up_sem_queue_prepare. Fix\nthose in the same way.",
"id": "GHSA-47fv-c4cg-c767",
"modified": "2025-01-09T18:32:06Z",
"published": "2024-03-02T00:31:30Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/4528c0c323085e645b8765913b4a7fd42cf49b65"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/807fa14536b26803b858da878b643be72952a097"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/a11ddb37bf367e6b5239b95ca759e5389bb46048"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
CERTFR-2024-AVI-0870
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une atteinte à l'intégrité des données et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | N/A | Legacy Module 15-SP5 | ||
| SUSE | N/A | openSUSE Leap Micro 5.5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | SUSE Manager Proxy 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Desktop 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | SUSE Manager Proxy 4.3 | ||
| SUSE | N/A | Basesystem Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | N/A | SUSE Real Time Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | N/A | Public Cloud Module 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Desktop 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | N/A | Public Cloud Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | N/A | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | N/A | openSUSE Leap 15.4 | ||
| SUSE | N/A | SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 | ||
| SUSE | N/A | openSUSE Leap 15.5 | ||
| SUSE | N/A | SUSE Manager Server 4.3 | ||
| SUSE | N/A | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | N/A | Legacy Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12 12-SP5 | ||
| SUSE | N/A | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | N/A | Confidential Computing Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | N/A | SUSE Manager Server 4.1 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP6 | ||
| SUSE | N/A | openSUSE Leap 15.6 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | N/A | SUSE Real Time Module 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12 SP5 | ||
| SUSE | N/A | SUSE Manager Proxy 4.1 | ||
| SUSE | N/A | SUSE Manager Server 4.2 | ||
| SUSE | N/A | Basesystem Module 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | N/A | Development Tools Module 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | N/A | openSUSE Leap 15.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP6 | ||
| SUSE | N/A | Development Tools Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.5 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Confidential Computing Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-27024",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27024"
},
{
"name": "CVE-2022-48945",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48945"
},
{
"name": "CVE-2024-44984",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44984"
},
{
"name": "CVE-2024-46755",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46755"
},
{
"name": "CVE-2024-45020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45020"
},
{
"name": "CVE-2024-46826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46826"
},
{
"name": "CVE-2024-46770",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46770"
},
{
"name": "CVE-2024-43914",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43914"
},
{
"name": "CVE-2024-37353",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37353"
},
{
"name": "CVE-2024-46676",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46676"
},
{
"name": "CVE-2024-41082",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41082"
},
{
"name": "CVE-2024-46798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46798"
},
{
"name": "CVE-2024-40973",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40973"
},
{
"name": "CVE-2024-46735",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46735"
},
{
"name": "CVE-2024-43898",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43898"
},
{
"name": "CVE-2024-46707",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46707"
},
{
"name": "CVE-2024-45029",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45029"
},
{
"name": "CVE-2024-41000",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41000"
},
{
"name": "CVE-2024-46751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46751"
},
{
"name": "CVE-2024-46710",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46710"
},
{
"name": "CVE-2024-43845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43845"
},
{
"name": "CVE-2024-46747",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46747"
},
{
"name": "CVE-2024-45002",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45002"
},
{
"name": "CVE-2024-44961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44961"
},
{
"name": "CVE-2024-46738",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46738"
},
{
"name": "CVE-2024-46775",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46775"
},
{
"name": "CVE-2024-46679",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46679"
},
{
"name": "CVE-2024-46734",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46734"
},
{
"name": "CVE-2024-46855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46855"
},
{
"name": "CVE-2024-46673",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46673"
},
{
"name": "CVE-2024-43886",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43886"
},
{
"name": "CVE-2024-26767",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26767"
},
{
"name": "CVE-2024-46724",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46724"
},
{
"name": "CVE-2024-46791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46791"
},
{
"name": "CVE-2024-44986",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44986"
},
{
"name": "CVE-2024-38632",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38632"
},
{
"name": "CVE-2024-44969",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44969"
},
{
"name": "CVE-2024-46787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46787"
},
{
"name": "CVE-2024-45026",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45026"
},
{
"name": "CVE-2024-44946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44946"
},
{
"name": "CVE-2024-46750",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46750"
},
{
"name": "CVE-2024-44970",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44970"
},
{
"name": "CVE-2022-48788",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48788"
},
{
"name": "CVE-2024-46722",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46722"
},
{
"name": "CVE-2022-48799",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48799"
},
{
"name": "CVE-2024-45015",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45015"
},
{
"name": "CVE-2024-38596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38596"
},
{
"name": "CVE-2024-46745",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46745"
},
{
"name": "CVE-2024-46721",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46721"
},
{
"name": "CVE-2024-46822",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46822"
},
{
"name": "CVE-2024-44991",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44991"
},
{
"name": "CVE-2024-46692",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46692"
},
{
"name": "CVE-2024-42154",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42154"
},
{
"name": "CVE-2024-46685",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46685"
},
{
"name": "CVE-2024-45000",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45000"
},
{
"name": "CVE-2024-43828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43828"
},
{
"name": "CVE-2024-42306",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42306"
},
{
"name": "CVE-2024-44998",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44998"
},
{
"name": "CVE-2022-48923",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48923"
},
{
"name": "CVE-2024-46723",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46723"
},
{
"name": "CVE-2022-48935",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48935"
},
{
"name": "CVE-2022-48790",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48790"
},
{
"name": "CVE-2024-46675",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46675"
},
{
"name": "CVE-2024-46783",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46783"
},
{
"name": "CVE-2024-45018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45018"
},
{
"name": "CVE-2022-48791",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48791"
},
{
"name": "CVE-2024-42305",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42305"
},
{
"name": "CVE-2024-45030",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45030"
},
{
"name": "CVE-2024-46715",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46715"
},
{
"name": "CVE-2024-46689",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46689"
},
{
"name": "CVE-2024-46781",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46781"
},
{
"name": "CVE-2024-45023",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45023"
},
{
"name": "CVE-2024-46741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46741"
},
{
"name": "CVE-2022-48789",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48789"
},
{
"name": "CVE-2023-52916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52916"
},
{
"name": "CVE-2024-46776",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46776"
},
{
"name": "CVE-2024-46714",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46714"
},
{
"name": "CVE-2024-44960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44960"
},
{
"name": "CVE-2024-44962",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44962"
},
{
"name": "CVE-2024-46857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46857"
},
{
"name": "CVE-2024-44971",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44971"
},
{
"name": "CVE-2024-46731",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46731"
},
{
"name": "CVE-2024-46674",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46674"
},
{
"name": "CVE-2024-26804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26804"
},
{
"name": "CVE-2024-46859",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46859"
},
{
"name": "CVE-2024-43912",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43912"
},
{
"name": "CVE-2024-46767",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46767"
},
{
"name": "CVE-2024-44944",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44944"
},
{
"name": "CVE-2024-40983",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40983"
},
{
"name": "CVE-2024-46784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46784"
},
{
"name": "CVE-2024-42259",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42259"
},
{
"name": "CVE-2024-46757",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46757"
},
{
"name": "CVE-2024-46677",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46677"
},
{
"name": "CVE-2024-44935",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44935"
},
{
"name": "CVE-2024-44999",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44999"
},
{
"name": "CVE-2023-52766",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52766"
},
{
"name": "CVE-2024-46749",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46749"
},
{
"name": "CVE-2024-44988",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44988"
},
{
"name": "CVE-2024-46830",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46830"
},
{
"name": "CVE-2024-46773",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46773"
},
{
"name": "CVE-2024-46727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46727"
},
{
"name": "CVE-2024-41073",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41073"
},
{
"name": "CVE-2021-47622",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47622"
},
{
"name": "CVE-2024-41079",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41079"
},
{
"name": "CVE-2024-46854",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46854"
},
{
"name": "CVE-2021-47387",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47387"
},
{
"name": "CVE-2024-46758",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46758"
},
{
"name": "CVE-2024-45005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45005"
},
{
"name": "CVE-2024-46746",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46746"
},
{
"name": "CVE-2024-46756",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46756"
},
{
"name": "CVE-2024-46739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46739"
},
{
"name": "CVE-2024-44967",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44967"
},
{
"name": "CVE-2024-46709",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46709"
},
{
"name": "CVE-2024-45006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45006"
},
{
"name": "CVE-2024-46725",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46725"
},
{
"name": "CVE-2024-44954",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44954"
},
{
"name": "CVE-2024-26837",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26837"
},
{
"name": "CVE-2024-46695",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46695"
},
{
"name": "CVE-2024-43890",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43890"
},
{
"name": "CVE-2024-46778",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46778"
},
{
"name": "CVE-2022-48911",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48911"
},
{
"name": "CVE-2024-45001",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45001"
},
{
"name": "CVE-2024-44977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44977"
},
{
"name": "CVE-2024-44972",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44972"
},
{
"name": "CVE-2024-44952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44952"
},
{
"name": "CVE-2024-36971",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36971"
},
{
"name": "CVE-2024-46797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46797"
},
{
"name": "CVE-2024-46743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46743"
},
{
"name": "CVE-2024-46786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46786"
},
{
"name": "CVE-2024-46691",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46691"
},
{
"name": "CVE-2024-41087",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41087"
},
{
"name": "CVE-2024-40965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40965"
},
{
"name": "CVE-2024-46744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46744"
},
{
"name": "CVE-2024-42294",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42294"
},
{
"name": "CVE-2024-40910",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40910"
},
{
"name": "CVE-2024-44950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44950"
},
{
"name": "CVE-2024-46774",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46774"
},
{
"name": "CVE-2024-45007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45007"
},
{
"name": "CVE-2024-46780",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46780"
},
{
"name": "CVE-2022-48943",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48943"
},
{
"name": "CVE-2024-26640",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26640"
},
{
"name": "CVE-2021-4442",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4442"
},
{
"name": "CVE-2024-46771",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46771"
},
{
"name": "CVE-2024-46717",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46717"
},
{
"name": "CVE-2024-42304",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42304"
},
{
"name": "CVE-2024-43835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43835"
},
{
"name": "CVE-2023-52752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52752"
},
{
"name": "CVE-2024-46794",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46794"
},
{
"name": "CVE-2024-46711",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46711"
},
{
"name": "CVE-2024-45017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45017"
},
{
"name": "CVE-2021-47408",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47408"
},
{
"name": "CVE-2024-46732",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46732"
},
{
"name": "CVE-2024-45012",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45012"
},
{
"name": "CVE-2024-46753",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46753"
},
{
"name": "CVE-2024-46759",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46759"
},
{
"name": "CVE-2024-43832",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43832"
},
{
"name": "CVE-2024-45022",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45022"
},
{
"name": "CVE-2024-46720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46720"
},
{
"name": "CVE-2024-46737",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46737"
},
{
"name": "CVE-2022-48901",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48901"
},
{
"name": "CVE-2024-44997",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44997"
},
{
"name": "CVE-2024-45019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45019"
},
{
"name": "CVE-2024-42252",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42252"
},
{
"name": "CVE-2024-43884",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43884"
},
{
"name": "CVE-2024-44965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44965"
},
{
"name": "CVE-2024-45003",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45003"
},
{
"name": "CVE-2024-46686",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46686"
},
{
"name": "CVE-2024-46678",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46678"
},
{
"name": "CVE-2024-26759",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26759"
},
{
"name": "CVE-2024-46752",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46752"
},
{
"name": "CVE-2024-45021",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45021"
},
{
"name": "CVE-2024-43870",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43870"
},
{
"name": "CVE-2024-44951",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44951"
},
{
"name": "CVE-2023-52610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52610"
},
{
"name": "CVE-2023-52915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52915"
},
{
"name": "CVE-2024-45013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45013"
},
{
"name": "CVE-2024-46729",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46729"
},
{
"name": "CVE-2024-46761",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46761"
},
{
"name": "CVE-2024-38381",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38381"
},
{
"name": "CVE-2021-47069",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
},
{
"name": "CVE-2024-41062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41062"
},
{
"name": "CVE-2024-46687",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46687"
},
{
"name": "CVE-2024-46853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46853"
},
{
"name": "CVE-2024-43904",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43904"
},
{
"name": "CVE-2024-46706",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46706"
},
{
"name": "CVE-2024-45008",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45008"
},
{
"name": "CVE-2024-46726",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46726"
},
{
"name": "CVE-2024-44990",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44990"
},
{
"name": "CVE-2024-42265",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42265"
},
{
"name": "CVE-2024-44987",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44987"
},
{
"name": "CVE-2024-44982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44982"
},
{
"name": "CVE-2024-46730",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46730"
},
{
"name": "CVE-2024-46728",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46728"
},
{
"name": "CVE-2022-48844",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48844"
},
{
"name": "CVE-2024-46694",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46694"
},
{
"name": "CVE-2024-45011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45011"
},
{
"name": "CVE-2024-46772",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46772"
},
{
"name": "CVE-2024-45028",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45028"
},
{
"name": "CVE-2024-42301",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42301"
},
{
"name": "CVE-2022-48944",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48944"
},
{
"name": "CVE-2024-46702",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46702"
},
{
"name": "CVE-2021-47620",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47620"
},
{
"name": "CVE-2024-46719",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46719"
},
{
"name": "CVE-2024-44947",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44947"
},
{
"name": "CVE-2024-38538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38538"
},
{
"name": "CVE-2024-44985",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44985"
},
{
"name": "CVE-2024-46693",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46693"
},
{
"name": "CVE-2024-46760",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46760"
},
{
"name": "CVE-2024-36953",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36953"
},
{
"name": "CVE-2024-44948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44948"
},
{
"name": "CVE-2024-42243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42243"
},
{
"name": "CVE-2024-46716",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46716"
},
{
"name": "CVE-2024-46672",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46672"
},
{
"name": "CVE-2024-44989",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44989"
}
],
"initial_release_date": "2024-10-11T00:00:00",
"last_revision_date": "2024-10-11T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0870",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-10-11T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de SUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": "2024-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:3551-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243551-1"
},
{
"published_at": "2024-10-10",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:3585-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243585-1"
},
{
"published_at": "2024-10-09",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:3561-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243561-1"
},
{
"published_at": "2024-10-09",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:3559-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243559-1"
},
{
"published_at": "2024-10-09",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:3563-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243563-1"
},
{
"published_at": "2024-10-09",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:3567-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243567-1"
},
{
"published_at": "2024-10-10",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:3591-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243591-1"
},
{
"published_at": "2024-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:3553-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243553-1"
},
{
"published_at": "2024-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:3547-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243547-1"
},
{
"published_at": "2024-10-09",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:3565-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243565-1"
},
{
"published_at": "2024-10-10",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:3587-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243587-1"
},
{
"published_at": "2024-10-09",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:3566-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243566-1"
},
{
"published_at": "2024-10-10",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:3592-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243592-1"
},
{
"published_at": "2024-10-09",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:3564-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243564-1"
},
{
"published_at": "2024-10-09",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:3569-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243569-1"
}
]
}
CERTFR-2024-AVI-0577
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 8 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.6 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.4 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 9 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 9 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 9 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 9 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 9.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 9 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 9 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.4 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 9 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 9 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - AUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 8 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.4 aarch64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 9 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time 9 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 9 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 8 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 8 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV 9 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 9.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 8 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 9 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian 9 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.4 s390x",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 9 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 9 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2023-52675",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52675"
},
{
"name": "CVE-2024-26656",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26656"
},
{
"name": "CVE-2024-26974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26974"
},
{
"name": "CVE-2024-26585",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26585"
},
{
"name": "CVE-2024-27397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27397"
},
{
"name": "CVE-2024-35854",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35854"
},
{
"name": "CVE-2023-52878",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52878"
},
{
"name": "CVE-2024-36886",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36886"
},
{
"name": "CVE-2023-52669",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52669"
},
{
"name": "CVE-2024-36004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36004"
},
{
"name": "CVE-2024-26859",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26859"
},
{
"name": "CVE-2024-35959",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35959"
},
{
"name": "CVE-2024-26673",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26673"
},
{
"name": "CVE-2024-35855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35855"
},
{
"name": "CVE-2024-26801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26801"
},
{
"name": "CVE-2024-36007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36007"
},
{
"name": "CVE-2021-47311",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47311"
},
{
"name": "CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"name": "CVE-2024-36952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36952"
},
{
"name": "CVE-2024-26598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26598"
},
{
"name": "CVE-2024-35852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35852"
},
{
"name": "CVE-2023-52781",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52781"
},
{
"name": "CVE-2024-35845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
},
{
"name": "CVE-2021-47073",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47073"
},
{
"name": "CVE-2021-47293",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47293"
},
{
"name": "CVE-2024-26804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26804"
},
{
"name": "CVE-2023-52686",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52686"
},
{
"name": "CVE-2024-36005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36005"
},
{
"name": "CVE-2024-27393",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27393"
},
{
"name": "CVE-2021-47236",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47236"
},
{
"name": "CVE-2024-35890",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35890"
},
{
"name": "CVE-2023-52877",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52877"
},
{
"name": "CVE-2021-47400",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47400"
},
{
"name": "CVE-2024-26826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26826"
},
{
"name": "CVE-2024-26583",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26583"
},
{
"name": "CVE-2024-35888",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35888"
},
{
"name": "CVE-2023-52700",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52700"
},
{
"name": "CVE-2021-47495",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47495"
},
{
"name": "CVE-2024-26675",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26675"
},
{
"name": "CVE-2024-26906",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26906"
},
{
"name": "CVE-2024-26584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26584"
},
{
"name": "CVE-2024-35870",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35870"
},
{
"name": "CVE-2024-35969",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35969"
},
{
"name": "CVE-2024-35835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35835"
},
{
"name": "CVE-2024-26735",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26735"
},
{
"name": "CVE-2023-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52881"
},
{
"name": "CVE-2023-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52434"
},
{
"name": "CVE-2021-46972",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46972"
},
{
"name": "CVE-2022-1789",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1789"
},
{
"name": "CVE-2023-52667",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52667"
},
{
"name": "CVE-2023-52703",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52703"
},
{
"name": "CVE-2024-26759",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26759"
},
{
"name": "CVE-2023-52464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52464"
},
{
"name": "CVE-2023-52813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52813"
},
{
"name": "CVE-2024-35838",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35838"
},
{
"name": "CVE-2023-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52615"
},
{
"name": "CVE-2023-52560",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52560"
},
{
"name": "CVE-2021-47069",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
},
{
"name": "CVE-2024-35960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35960"
},
{
"name": "CVE-2020-26555",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26555"
},
{
"name": "CVE-2024-35789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35789"
},
{
"name": "CVE-2023-52835",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52835"
},
{
"name": "CVE-2024-26982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26982"
},
{
"name": "CVE-2021-47310",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47310"
},
{
"name": "CVE-2023-52626",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52626"
},
{
"name": "CVE-2024-35958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35958"
},
{
"name": "CVE-2021-47456",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47456"
},
{
"name": "CVE-2021-47356",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47356"
},
{
"name": "CVE-2021-47353",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47353"
},
{
"name": "CVE-2023-5090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5090"
},
{
"name": "CVE-2024-27410",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27410"
},
{
"name": "CVE-2021-46909",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46909"
},
{
"name": "CVE-2024-35853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35853"
},
{
"name": "CVE-2024-26907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26907"
}
],
"initial_release_date": "2024-07-12T00:00:00",
"last_revision_date": "2024-07-12T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0577",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-07-12T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Red Hat. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
"vendor_advisories": [
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:4447",
"url": "https://access.redhat.com/errata/RHSA-2024:4447"
},
{
"published_at": "2024-07-09",
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:4412",
"url": "https://access.redhat.com/errata/RHSA-2024:4412"
},
{
"published_at": "2024-07-02",
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:4211",
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"published_at": "2024-07-09",
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:4415",
"url": "https://access.redhat.com/errata/RHSA-2024:4415"
},
{
"published_at": "2024-07-08",
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:4352",
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"published_at": "2024-07-08",
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:4349",
"url": "https://access.redhat.com/errata/RHSA-2024:4349"
}
]
}
CERTFR-2024-AVI-0242
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | Legacy Module 15-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP5 | ||
| SUSE | N/A | Development Tools Module 15-SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 |
| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP5",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP5",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-35827",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35827"
},
{
"name": "CVE-2023-52448",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52448"
},
{
"name": "CVE-2023-52456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52456"
},
{
"name": "CVE-2024-26595",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26595"
},
{
"name": "CVE-2021-47076",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47076"
},
{
"name": "CVE-2023-52532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52532"
},
{
"name": "CVE-2020-36777",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36777"
},
{
"name": "CVE-2021-47078",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47078"
},
{
"name": "CVE-2024-26586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26586"
},
{
"name": "CVE-2024-26585",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26585"
},
{
"name": "CVE-2024-25744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25744"
},
{
"name": "CVE-2023-52429",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52429"
},
{
"name": "CVE-2023-52559",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52559"
},
{
"name": "CVE-2021-46953",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46953"
},
{
"name": "CVE-2024-26603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26603"
},
{
"name": "CVE-2023-28746",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28746"
},
{
"name": "CVE-2021-46904",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46904"
},
{
"name": "CVE-2024-26589",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26589"
},
{
"name": "CVE-2019-25162",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25162"
},
{
"name": "CVE-2023-52478",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52478"
},
{
"name": "CVE-2023-46343",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46343"
},
{
"name": "CVE-2021-46968",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46968"
},
{
"name": "CVE-2021-46929",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46929"
},
{
"name": "CVE-2021-46905",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46905"
},
{
"name": "CVE-2021-47061",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47061"
},
{
"name": "CVE-2021-46924",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46924"
},
{
"name": "CVE-2021-46906",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46906"
},
{
"name": "CVE-2021-47012",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47012"
},
{
"name": "CVE-2023-52340",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52340"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-52605",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52605"
},
{
"name": "CVE-2021-46964",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46964"
},
{
"name": "CVE-2024-26598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26598"
},
{
"name": "CVE-2023-52482",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52482"
},
{
"name": "CVE-2022-20154",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20154"
},
{
"name": "CVE-2021-47013",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47013"
},
{
"name": "CVE-2021-46966",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46966"
},
{
"name": "CVE-2023-52475",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52475"
},
{
"name": "CVE-2024-26593",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26593"
},
{
"name": "CVE-2023-6270",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6270"
},
{
"name": "CVE-2022-48627",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48627"
},
{
"name": "CVE-2021-46915",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46915"
},
{
"name": "CVE-2023-52462",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52462"
},
{
"name": "CVE-2021-46989",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46989"
},
{
"name": "CVE-2021-47054",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47054"
},
{
"name": "CVE-2023-52484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52484"
},
{
"name": "CVE-2023-52569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52569"
},
{
"name": "CVE-2023-52451",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52451"
},
{
"name": "CVE-2024-0607",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0607"
},
{
"name": "CVE-2024-26607",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26607"
},
{
"name": "CVE-2023-52439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52439"
},
{
"name": "CVE-2023-52574",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52574"
},
{
"name": "CVE-2023-52445",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52445"
},
{
"name": "CVE-2024-23850",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23850"
},
{
"name": "CVE-2021-47083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47083"
},
{
"name": "CVE-2021-47060",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47060"
},
{
"name": "CVE-2021-46974",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46974"
},
{
"name": "CVE-2024-1151",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1151"
},
{
"name": "CVE-2024-23851",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23851"
},
{
"name": "CVE-2021-46923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46923"
},
{
"name": "CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"name": "CVE-2021-46934",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46934"
},
{
"name": "CVE-2021-46932",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46932"
},
{
"name": "CVE-2024-26591",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26591"
},
{
"name": "CVE-2023-52447",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52447"
},
{
"name": "CVE-2023-52464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52464"
},
{
"name": "CVE-2021-47069",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
},
{
"name": "CVE-2023-52502",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52502"
},
{
"name": "CVE-2023-52597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52597"
},
{
"name": "CVE-2023-5197",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5197"
},
{
"name": "CVE-2023-52531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52531"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2023-52463",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52463"
},
{
"name": "CVE-2023-52467",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52467"
},
{
"name": "CVE-2024-0340",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0340"
},
{
"name": "CVE-2023-52443",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52443"
},
{
"name": "CVE-2023-52530",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52530"
},
{
"name": "CVE-2021-47005",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47005"
},
{
"name": "CVE-2020-36784",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36784"
},
{
"name": "CVE-2023-52452",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52452"
},
{
"name": "CVE-2024-23849",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23849"
},
{
"name": "CVE-2022-48628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48628"
},
{
"name": "CVE-2024-26622",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26622"
},
{
"name": "CVE-2023-52457",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52457"
},
{
"name": "CVE-2023-52449",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52449"
}
],
"initial_release_date": "2024-03-22T00:00:00",
"last_revision_date": "2024-03-22T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0242",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-03-22T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code arbitraire et un d\u00e9ni de\nservice \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0900-1 du 14 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240900-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0857-1 du 13 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240857-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0855-1 du 12 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240855-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0858-1 du 13 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240858-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0900-2 du 15 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240900-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0910-1 du 15 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240910-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0856-1 du 13 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240856-1"
}
]
}
CERTFR-2024-AVI-0363
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | Legacy Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP5 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.3 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP5 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP5 | ||
| SUSE | N/A | Development Tools Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.2",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP5",
"product": {
"name": "Public Cloud Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP5",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP5",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.1",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.1",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.1",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-29155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29155"
},
{
"name": "CVE-2021-23134",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23134"
},
{
"name": "CVE-2022-0487",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0487"
},
{
"name": "CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"name": "CVE-2023-4881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4881"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6531"
},
{
"name": "CVE-2023-35827",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35827"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2023-0160",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0160"
},
{
"name": "CVE-2023-28746",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28746"
},
{
"name": "CVE-2024-26599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26599"
},
{
"name": "CVE-2023-52454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52454"
},
{
"name": "CVE-2024-26600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26600"
},
{
"name": "CVE-2023-52467",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52467"
},
{
"name": "CVE-2023-52597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52597"
},
{
"name": "CVE-2023-52605",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52605"
},
{
"name": "CVE-2023-52462",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52462"
},
{
"name": "CVE-2023-52469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52469"
},
{
"name": "CVE-2023-52598",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52598"
},
{
"name": "CVE-2023-52470",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52470"
},
{
"name": "CVE-2023-52601",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52601"
},
{
"name": "CVE-2023-52600",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52600"
},
{
"name": "CVE-2023-52602",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52602"
},
{
"name": "CVE-2024-26627",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26627"
},
{
"name": "CVE-2023-52463",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52463"
},
{
"name": "CVE-2023-52447",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52447"
},
{
"name": "CVE-2023-52606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52606"
},
{
"name": "CVE-2023-52604",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52604"
},
{
"name": "CVE-2023-52587",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52587"
},
{
"name": "CVE-2023-52599",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52599"
},
{
"name": "CVE-2023-52583",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52583"
},
{
"name": "CVE-2023-52603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52603"
},
{
"name": "CVE-2023-52607",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52607"
},
{
"name": "CVE-2023-52594",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52594"
},
{
"name": "CVE-2023-52595",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52595"
},
{
"name": "CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"name": "CVE-2021-47061",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47061"
},
{
"name": "CVE-2021-47013",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47013"
},
{
"name": "CVE-2024-23850",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23850"
},
{
"name": "CVE-2023-52559",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52559"
},
{
"name": "CVE-2023-52574",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52574"
},
{
"name": "CVE-2021-47083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47083"
},
{
"name": "CVE-2021-47069",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
},
{
"name": "CVE-2023-52530",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52530"
},
{
"name": "CVE-2023-6270",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6270"
},
{
"name": "CVE-2023-52531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52531"
},
{
"name": "CVE-2023-52502",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52502"
},
{
"name": "CVE-2023-52532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52532"
},
{
"name": "CVE-2021-46929",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46929"
},
{
"name": "CVE-2022-48628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48628"
},
{
"name": "CVE-2023-52569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52569"
},
{
"name": "CVE-2021-46934",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46934"
},
{
"name": "CVE-2024-26607",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26607"
},
{
"name": "CVE-2023-52482",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52482"
},
{
"name": "CVE-2022-48627",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48627"
},
{
"name": "CVE-2023-52484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52484"
},
{
"name": "CVE-2021-46991",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46991"
},
{
"name": "CVE-2021-47077",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47077"
},
{
"name": "CVE-2021-46992",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46992"
},
{
"name": "CVE-2021-46921",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46921"
},
{
"name": "CVE-2024-2201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2201"
},
{
"name": "CVE-2023-52612",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52612"
},
{
"name": "CVE-2021-47104",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47104"
},
{
"name": "CVE-2023-52567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52567"
},
{
"name": "CVE-2023-52591",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52591"
},
{
"name": "CVE-2023-52501",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52501"
},
{
"name": "CVE-2023-52519",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52519"
},
{
"name": "CVE-2023-52575",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52575"
},
{
"name": "CVE-2024-26642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26642"
},
{
"name": "CVE-2024-26667",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26667"
},
{
"name": "CVE-2023-52617",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52617"
},
{
"name": "CVE-2023-52564",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52564"
},
{
"name": "CVE-2024-26645",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26645"
},
{
"name": "CVE-2023-52511",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52511"
},
{
"name": "CVE-2024-0841",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0841"
},
{
"name": "CVE-2023-52476",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52476"
},
{
"name": "CVE-2023-52563",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52563"
},
{
"name": "CVE-2024-26695",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26695"
},
{
"name": "CVE-2021-47107",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47107"
},
{
"name": "CVE-2021-47100",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47100"
},
{
"name": "CVE-2021-47087",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47087"
},
{
"name": "CVE-2023-52453",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52453"
},
{
"name": "CVE-2023-52500",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52500"
},
{
"name": "CVE-2021-47096",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47096"
},
{
"name": "CVE-2021-46926",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46926"
},
{
"name": "CVE-2023-52608",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52608"
},
{
"name": "CVE-2022-48629",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48629"
},
{
"name": "CVE-2024-26717",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26717"
},
{
"name": "CVE-2024-26670",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26670"
},
{
"name": "CVE-2024-26654",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26654"
},
{
"name": "CVE-2024-26612",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26612"
},
{
"name": "CVE-2021-47101",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47101"
},
{
"name": "CVE-2023-52477",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52477"
},
{
"name": "CVE-2023-52504",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52504"
},
{
"name": "CVE-2023-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52615"
},
{
"name": "CVE-2024-26629",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26629"
},
{
"name": "CVE-2024-26646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26646"
},
{
"name": "CVE-2023-52528",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52528"
},
{
"name": "CVE-2023-52481",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52481"
},
{
"name": "CVE-2024-26659",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26659"
},
{
"name": "CVE-2023-52486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52486"
},
{
"name": "CVE-2021-47108",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47108"
},
{
"name": "CVE-2023-52628",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52628"
},
{
"name": "CVE-2023-52474",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52474"
},
{
"name": "CVE-2022-48630",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48630"
},
{
"name": "CVE-2023-52529",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52529"
},
{
"name": "CVE-2023-52524",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52524"
},
{
"name": "CVE-2021-47094",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47094"
},
{
"name": "CVE-2023-52493",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52493"
},
{
"name": "CVE-2021-47095",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47095"
},
{
"name": "CVE-2024-26614",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26614"
},
{
"name": "CVE-2023-52509",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52509"
},
{
"name": "CVE-2023-52639",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52639"
},
{
"name": "CVE-2023-52515",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52515"
},
{
"name": "CVE-2023-52637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52637"
},
{
"name": "CVE-2023-52508",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52508"
},
{
"name": "CVE-2023-52494",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52494"
},
{
"name": "CVE-2021-46930",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46930"
},
{
"name": "CVE-2023-52497",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52497"
},
{
"name": "CVE-2023-52507",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52507"
},
{
"name": "CVE-2021-47082",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47082"
},
{
"name": "CVE-2021-46933",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46933"
},
{
"name": "CVE-2023-52492",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52492"
},
{
"name": "CVE-2023-52582",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52582"
},
{
"name": "CVE-2021-46931",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46931"
},
{
"name": "CVE-2023-52621",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52621"
},
{
"name": "CVE-2024-25739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25739"
},
{
"name": "CVE-2021-47105",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47105"
},
{
"name": "CVE-2021-47099",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47099"
},
{
"name": "CVE-2021-46925",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46925"
},
{
"name": "CVE-2021-47102",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47102"
},
{
"name": "CVE-2021-47091",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47091"
},
{
"name": "CVE-2023-52518",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52518"
},
{
"name": "CVE-2021-47098",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47098"
},
{
"name": "CVE-2022-48626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48626"
},
{
"name": "CVE-2023-52525",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52525"
},
{
"name": "CVE-2023-52513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52513"
},
{
"name": "CVE-2024-25742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25742"
},
{
"name": "CVE-2023-52450",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52450"
},
{
"name": "CVE-2021-46927",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46927"
},
{
"name": "CVE-2024-22099",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22099"
},
{
"name": "CVE-2023-52566",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52566"
},
{
"name": "CVE-2024-26664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26664"
},
{
"name": "CVE-2023-52576",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52576"
},
{
"name": "CVE-2021-47093",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47093"
},
{
"name": "CVE-2023-52632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52632"
},
{
"name": "CVE-2023-52623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52623"
},
{
"name": "CVE-2024-26620",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26620"
},
{
"name": "CVE-2023-52619",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52619"
},
{
"name": "CVE-2021-46936",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46936"
},
{
"name": "CVE-2021-47097",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47097"
},
{
"name": "CVE-2024-26651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26651"
},
{
"name": "CVE-2023-52520",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52520"
},
{
"name": "CVE-2023-7042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7042"
},
{
"name": "CVE-2024-23307",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23307"
},
{
"name": "CVE-2023-52510",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52510"
},
{
"name": "CVE-2023-52523",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52523"
},
{
"name": "CVE-2023-52517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52517"
},
{
"name": "CVE-2024-26769",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26769"
},
{
"name": "CVE-2024-26754",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26754"
},
{
"name": "CVE-2024-26697",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26697"
},
{
"name": "CVE-2024-26704",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26704"
},
{
"name": "CVE-2024-26689",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26689"
},
{
"name": "CVE-2024-26727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26727"
},
{
"name": "CVE-2024-26745",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26745"
},
{
"name": "CVE-2024-26776",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26776"
},
{
"name": "CVE-2024-26718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26718"
},
{
"name": "CVE-2024-26766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26766"
},
{
"name": "CVE-2024-26685",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26685"
},
{
"name": "CVE-2024-26737",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26737"
},
{
"name": "CVE-2024-26771",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26771"
},
{
"name": "CVE-2024-26787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26787"
},
{
"name": "CVE-2024-26798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26798"
},
{
"name": "CVE-2024-26743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26743"
},
{
"name": "CVE-2024-26805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26805"
},
{
"name": "CVE-2024-26793",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26793"
},
{
"name": "CVE-2024-26684",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26684"
},
{
"name": "CVE-2024-26660",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26660"
},
{
"name": "CVE-2024-26749",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26749"
},
{
"name": "CVE-2024-26744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26744"
},
{
"name": "CVE-2024-26763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26763"
},
{
"name": "CVE-2024-26760",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26760"
},
{
"name": "CVE-2024-26722",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26722"
},
{
"name": "CVE-2024-26681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26681"
},
{
"name": "CVE-2024-26733",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26733"
},
{
"name": "CVE-2024-26779",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26779"
},
{
"name": "CVE-2024-26747",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26747"
},
{
"name": "CVE-2024-26696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26696"
},
{
"name": "CVE-2024-26790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26790"
},
{
"name": "CVE-2024-26680",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26680"
},
{
"name": "CVE-2024-26751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26751"
},
{
"name": "CVE-2024-26736",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26736"
},
{
"name": "CVE-2021-46990",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46990"
},
{
"name": "CVE-2021-47180",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47180"
},
{
"name": "CVE-2020-36780",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36780"
},
{
"name": "CVE-2021-47014",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47014"
},
{
"name": "CVE-2021-47058",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47058"
},
{
"name": "CVE-2021-47167",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47167"
},
{
"name": "CVE-2021-46908",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46908"
},
{
"name": "CVE-2021-47035",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47035"
},
{
"name": "CVE-2023-52590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52590"
},
{
"name": "CVE-2021-47130",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47130"
},
{
"name": "CVE-2021-47056",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47056"
},
{
"name": "CVE-2021-46918",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46918"
},
{
"name": "CVE-2021-47138",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47138"
},
{
"name": "CVE-2021-46960",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46960"
},
{
"name": "CVE-2021-47046",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47046"
},
{
"name": "CVE-2024-26848",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26848"
},
{
"name": "CVE-2021-47170",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47170"
},
{
"name": "CVE-2021-47164",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47164"
},
{
"name": "CVE-2021-47118",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47118"
},
{
"name": "CVE-2021-46920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46920"
},
{
"name": "CVE-2021-47139",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47139"
},
{
"name": "CVE-2023-52488",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52488"
},
{
"name": "CVE-2021-46976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46976"
},
{
"name": "CVE-2021-46922",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46922"
},
{
"name": "CVE-2024-26807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26807"
},
{
"name": "CVE-2021-47150",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47150"
},
{
"name": "CVE-2021-46943",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46943"
},
{
"name": "CVE-2021-46914",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46914"
},
{
"name": "CVE-2021-46950",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46950"
},
{
"name": "CVE-2021-46971",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46971"
},
{
"name": "CVE-2021-47109",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47109"
},
{
"name": "CVE-2021-46988",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46988"
},
{
"name": "CVE-2021-46919",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46919"
},
{
"name": "CVE-2021-46944",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46944"
},
{
"name": "CVE-2021-46938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46938"
},
{
"name": "CVE-2021-46981",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46981"
},
{
"name": "CVE-2021-47175",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47175"
},
{
"name": "CVE-2021-47049",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47049"
},
{
"name": "CVE-2023-52627",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52627"
},
{
"name": "CVE-2021-47144",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47144"
},
{
"name": "CVE-2021-47068",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47068"
},
{
"name": "CVE-2021-47044",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47044"
},
{
"name": "CVE-2021-47137",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47137"
},
{
"name": "CVE-2021-47161",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47161"
},
{
"name": "CVE-2021-47177",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47177"
},
{
"name": "CVE-2021-46917",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46917"
},
{
"name": "CVE-2021-46958",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46958"
},
{
"name": "CVE-2021-47020",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47020"
},
{
"name": "CVE-2021-47110",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47110"
},
{
"name": "CVE-2021-47017",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47017"
},
{
"name": "CVE-2021-46983",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46983"
},
{
"name": "CVE-2021-47119",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47119"
},
{
"name": "CVE-2021-47165",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47165"
},
{
"name": "CVE-2021-46998",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46998"
},
{
"name": "CVE-2021-47176",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47176"
},
{
"name": "CVE-2021-47006",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47006"
},
{
"name": "CVE-2021-47073",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47073"
},
{
"name": "CVE-2021-47055",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47055"
},
{
"name": "CVE-2021-47141",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47141"
},
{
"name": "CVE-2021-47117",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47117"
},
{
"name": "CVE-2021-47172",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47172"
},
{
"name": "CVE-2023-52572",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52572"
},
{
"name": "CVE-2020-36781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36781"
},
{
"name": "CVE-2021-47189",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47189"
},
{
"name": "CVE-2023-52636",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52636"
},
{
"name": "CVE-2021-47181",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47181"
},
{
"name": "CVE-2021-47001",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47001"
},
{
"name": "CVE-2024-25743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25743"
},
{
"name": "CVE-2021-47173",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47173"
},
{
"name": "CVE-2021-46962",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46962"
},
{
"name": "CVE-2021-46984",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46984"
},
{
"name": "CVE-2021-47063",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47063"
},
{
"name": "CVE-2021-47179",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47179"
},
{
"name": "CVE-2021-47182",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47182"
},
{
"name": "CVE-2021-47065",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47065"
},
{
"name": "CVE-2021-47071",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47071"
},
{
"name": "CVE-2021-46911",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46911"
},
{
"name": "CVE-2021-47168",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47168"
},
{
"name": "CVE-2021-47038",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47038"
},
{
"name": "CVE-2021-46959",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46959"
},
{
"name": "CVE-2021-47153",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47153"
},
{
"name": "CVE-2021-47120",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47120"
},
{
"name": "CVE-2021-47174",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47174"
},
{
"name": "CVE-2021-47015",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47015"
},
{
"name": "CVE-2021-47142",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47142"
},
{
"name": "CVE-2021-46961",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46961"
},
{
"name": "CVE-2021-47003",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47003"
},
{
"name": "CVE-2021-47171",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47171"
},
{
"name": "CVE-2021-47202",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47202"
},
{
"name": "CVE-2021-47112",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47112"
},
{
"name": "CVE-2021-47169",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47169"
},
{
"name": "CVE-2021-47160",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47160"
},
{
"name": "CVE-2021-47136",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47136"
},
{
"name": "CVE-2021-47045",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47045"
},
{
"name": "CVE-2020-36783",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36783"
},
{
"name": "CVE-2021-47114",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47114"
},
{
"name": "CVE-2021-47034",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47034"
},
{
"name": "CVE-2021-47051",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47051"
},
{
"name": "CVE-2021-46909",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46909"
},
{
"name": "CVE-2021-47026",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47026"
},
{
"name": "CVE-2021-46963",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46963"
},
{
"name": "CVE-2023-52503",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52503"
},
{
"name": "CVE-2021-46939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46939"
},
{
"name": "CVE-2021-46951",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46951"
},
{
"name": "CVE-2021-47070",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47070"
},
{
"name": "CVE-2021-47183",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47183"
},
{
"name": "CVE-2021-46956",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46956"
},
{
"name": "CVE-2021-47166",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47166"
},
{
"name": "CVE-2021-47000",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47000"
},
{
"name": "CVE-2020-36782",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36782"
},
{
"name": "CVE-2021-47009",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47009"
},
{
"name": "CVE-2021-47185",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47185"
},
{
"name": "CVE-2023-52561",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52561"
},
{
"name": "CVE-2021-46980",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46980"
}
],
"initial_release_date": "2024-05-03T00:00:00",
"last_revision_date": "2024-05-03T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0363",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-05-03T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9\ndes donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1465-1 du 29 avril 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241465-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1490-1 du 03 mai 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241490-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1489-1 du 03 mai 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241489-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1454-1 du 26 avril 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241454-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1466-1 du 29 avril 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241466-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1480-1 du 30 avril 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241480-1"
}
]
}
CERTFR-2024-AVI-0741
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Juniper Secure Analytics. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | Secure Analytics | Juniper Secure Analytics versions antérieures à 7.5.0 UP9 IF02 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Juniper Secure Analytics versions ant\u00e9rieures \u00e0 7.5.0 UP9 IF02",
"product": {
"name": "Secure Analytics",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2023-29483",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29483"
},
{
"name": "CVE-2024-42472",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42472"
},
{
"name": "CVE-2024-26934",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26934"
},
{
"name": "CVE-2023-52477",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52477"
},
{
"name": "CVE-2023-52675",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52675"
},
{
"name": "CVE-2023-4692",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4692"
},
{
"name": "CVE-2024-27059",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27059"
},
{
"name": "CVE-2024-26656",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26656"
},
{
"name": "CVE-2024-28834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28834"
},
{
"name": "CVE-2023-38264",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38264"
},
{
"name": "CVE-2024-26974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26974"
},
{
"name": "CVE-2024-26897",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26897"
},
{
"name": "CVE-2021-47055",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47055"
},
{
"name": "CVE-2020-36777",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36777"
},
{
"name": "CVE-2023-43788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43788"
},
{
"name": "CVE-2024-27052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27052"
},
{
"name": "CVE-2023-52425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52425"
},
{
"name": "CVE-2024-26585",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26585"
},
{
"name": "CVE-2024-25744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25744"
},
{
"name": "CVE-2024-26973",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26973"
},
{
"name": "CVE-2024-33602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33602"
},
{
"name": "CVE-2024-27397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27397"
},
{
"name": "CVE-2024-35854",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35854"
},
{
"name": "CVE-2023-52878",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52878"
},
{
"name": "CVE-2021-47185",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47185"
},
{
"name": "CVE-2024-23650",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23650"
},
{
"name": "CVE-2024-26603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26603"
},
{
"name": "CVE-2024-26964",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26964"
},
{
"name": "CVE-2024-5564",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5564"
},
{
"name": "CVE-2021-33198",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33198"
},
{
"name": "CVE-2024-26993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26993"
},
{
"name": "CVE-2019-25162",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25162"
},
{
"name": "CVE-2022-41715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41715"
},
{
"name": "CVE-2023-39321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39321"
},
{
"name": "CVE-2024-3933",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3933"
},
{
"name": "CVE-2024-1975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1975"
},
{
"name": "CVE-2023-52669",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52669"
},
{
"name": "CVE-2019-11358",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11358"
},
{
"name": "CVE-2020-15778",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15778"
},
{
"name": "CVE-2022-3287",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3287"
},
{
"name": "CVE-2024-36004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36004"
},
{
"name": "CVE-2024-26859",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26859"
},
{
"name": "CVE-2020-13936",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13936"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2024-35959",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35959"
},
{
"name": "CVE-2018-20060",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20060"
},
{
"name": "CVE-2024-35855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35855"
},
{
"name": "CVE-2024-1737",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1737"
},
{
"name": "CVE-2023-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25193"
},
{
"name": "CVE-2024-33600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33600"
},
{
"name": "CVE-2024-3652",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3652"
},
{
"name": "CVE-2024-26615",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26615"
},
{
"name": "CVE-2023-45802",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45802"
},
{
"name": "CVE-2024-26801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26801"
},
{
"name": "CVE-2024-36007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36007"
},
{
"name": "CVE-2021-47311",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47311"
},
{
"name": "CVE-2023-3635",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3635"
},
{
"name": "CVE-2024-26643",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26643"
},
{
"name": "CVE-2024-26779",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26779"
},
{
"name": "CVE-2024-32021",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32021"
},
{
"name": "CVE-2024-33599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33599"
},
{
"name": "CVE-2024-25629",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25629"
},
{
"name": "CVE-2024-28180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28180"
},
{
"name": "CVE-2024-24806",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24806"
},
{
"name": "CVE-2024-35852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35852"
},
{
"name": "CVE-2024-23307",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23307"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2023-52528",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52528"
},
{
"name": "CVE-2024-27048",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27048"
},
{
"name": "CVE-2021-47013",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47013"
},
{
"name": "CVE-2023-52781",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52781"
},
{
"name": "CVE-2024-35845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
},
{
"name": "CVE-2021-41072",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41072"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2021-47073",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47073"
},
{
"name": "CVE-2024-26804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26804"
},
{
"name": "CVE-2024-26593",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26593"
},
{
"name": "CVE-2022-48627",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48627"
},
{
"name": "CVE-2021-47171",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47171"
},
{
"name": "CVE-2024-26743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26743"
},
{
"name": "CVE-2023-52686",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52686"
},
{
"name": "CVE-2021-47236",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47236"
},
{
"name": "CVE-2023-39318",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39318"
},
{
"name": "CVE-2023-6240",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6240"
},
{
"name": "CVE-2024-32004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32004"
},
{
"name": "CVE-2021-47118",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47118"
},
{
"name": "CVE-2024-35890",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35890"
},
{
"name": "CVE-2020-23064",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-23064"
},
{
"name": "CVE-2023-6918",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6918"
},
{
"name": "CVE-2024-22195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22195"
},
{
"name": "CVE-2023-52877",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52877"
},
{
"name": "CVE-2024-21011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21011"
},
{
"name": "CVE-2024-32020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32020"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2023-45803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
},
{
"name": "CVE-2023-39319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39319"
},
{
"name": "CVE-2024-32487",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32487"
},
{
"name": "CVE-2024-26826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26826"
},
{
"name": "CVE-2024-27056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27056"
},
{
"name": "CVE-2024-26583",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26583"
},
{
"name": "CVE-2024-26642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26642"
},
{
"name": "CVE-2021-47153",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47153"
},
{
"name": "CVE-2024-35888",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35888"
},
{
"name": "CVE-2023-52700",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52700"
},
{
"name": "CVE-2023-31122",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31122"
},
{
"name": "CVE-2023-52439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52439"
},
{
"name": "CVE-2021-47495",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47495"
},
{
"name": "CVE-2024-26675",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26675"
},
{
"name": "CVE-2019-14865",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14865"
},
{
"name": "CVE-2024-26906",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26906"
},
{
"name": "CVE-2024-26610",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26610"
},
{
"name": "CVE-2024-2357",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2357"
},
{
"name": "CVE-2024-26584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26584"
},
{
"name": "CVE-2024-21094",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21094"
},
{
"name": "CVE-2024-26919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26919"
},
{
"name": "CVE-2023-52445",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52445"
},
{
"name": "CVE-2024-33601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33601"
},
{
"name": "CVE-2024-3019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3019"
},
{
"name": "CVE-2022-2880",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2880"
},
{
"name": "CVE-2024-27014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27014"
},
{
"name": "CVE-2021-34558",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34558"
},
{
"name": "CVE-2024-32465",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32465"
},
{
"name": "CVE-2024-22365",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22365"
},
{
"name": "CVE-2023-43804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
},
{
"name": "CVE-2023-43789",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43789"
},
{
"name": "CVE-2024-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38428"
},
{
"name": "CVE-2024-25062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25062"
},
{
"name": "CVE-2022-2879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2879"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2024-26892",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26892"
},
{
"name": "CVE-2024-35835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35835"
},
{
"name": "CVE-2024-26735",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26735"
},
{
"name": "CVE-2023-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52881"
},
{
"name": "CVE-2023-4693",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4693"
},
{
"name": "CVE-2021-46972",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46972"
},
{
"name": "CVE-2023-52578",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52578"
},
{
"name": "CVE-2024-26461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26461"
},
{
"name": "CVE-2024-34750",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34750"
},
{
"name": "CVE-2024-26458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26458"
},
{
"name": "CVE-2021-46934",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46934"
},
{
"name": "CVE-2024-1048",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1048"
},
{
"name": "CVE-2023-6004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6004"
},
{
"name": "CVE-2023-52598",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52598"
},
{
"name": "CVE-2020-11022",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11022"
},
{
"name": "CVE-2023-7008",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7008"
},
{
"name": "CVE-2024-26659",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26659"
},
{
"name": "CVE-2023-52667",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52667"
},
{
"name": "CVE-2024-26933",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26933"
},
{
"name": "CVE-2023-31484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31484"
},
{
"name": "CVE-2023-52703",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52703"
},
{
"name": "CVE-2023-52594",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52594"
},
{
"name": "CVE-2024-26693",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26693"
},
{
"name": "CVE-2023-52595",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52595"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2023-45287",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45287"
},
{
"name": "CVE-2022-48624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48624"
},
{
"name": "CVE-2024-26759",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26759"
},
{
"name": "CVE-2023-52464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52464"
},
{
"name": "CVE-2023-52813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52813"
},
{
"name": "CVE-2024-35838",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35838"
},
{
"name": "CVE-2023-52513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52513"
},
{
"name": "CVE-2023-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52615"
},
{
"name": "CVE-2023-52610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52610"
},
{
"name": "CVE-2023-52560",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52560"
},
{
"name": "CVE-2024-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
},
{
"name": "CVE-2023-39322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39322"
},
{
"name": "CVE-2023-52606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52606"
},
{
"name": "CVE-2021-47069",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
},
{
"name": "CVE-2024-35960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35960"
},
{
"name": "CVE-2022-39253",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39253"
},
{
"name": "CVE-2024-34064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34064"
},
{
"name": "CVE-2023-2953",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2953"
},
{
"name": "CVE-2024-26872",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26872"
},
{
"name": "CVE-2020-26555",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26555"
},
{
"name": "CVE-2024-26901",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26901"
},
{
"name": "CVE-2023-39326",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39326"
},
{
"name": "CVE-2024-21085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21085"
},
{
"name": "CVE-2023-29409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29409"
},
{
"name": "CVE-2024-35789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35789"
},
{
"name": "CVE-2023-52835",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52835"
},
{
"name": "CVE-2024-26982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26982"
},
{
"name": "CVE-2021-47310",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47310"
},
{
"name": "CVE-2023-52626",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52626"
},
{
"name": "CVE-2024-0340",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0340"
},
{
"name": "CVE-2024-26744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26744"
},
{
"name": "CVE-2024-24786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
},
{
"name": "CVE-2024-35958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35958"
},
{
"name": "CVE-2021-47456",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47456"
},
{
"name": "CVE-2021-40153",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40153"
},
{
"name": "CVE-2024-32002",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32002"
},
{
"name": "CVE-2022-48669",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48669"
},
{
"name": "CVE-2023-52565",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52565"
},
{
"name": "CVE-2023-52520",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52520"
},
{
"name": "CVE-2021-47356",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47356"
},
{
"name": "CVE-2024-26694",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26694"
},
{
"name": "CVE-2024-2961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2961"
},
{
"name": "CVE-2024-26664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26664"
},
{
"name": "CVE-2024-28182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28182"
},
{
"name": "CVE-2021-47353",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47353"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2023-52607",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52607"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
},
{
"name": "CVE-2020-11023",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11023"
},
{
"name": "CVE-2018-25091",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-25091"
},
{
"name": "CVE-2023-5090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5090"
},
{
"name": "CVE-2024-27410",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27410"
},
{
"name": "CVE-2021-46909",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46909"
},
{
"name": "CVE-2024-35853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35853"
},
{
"name": "CVE-2024-26907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26907"
}
],
"initial_release_date": "2024-09-05T00:00:00",
"last_revision_date": "2024-10-15T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0741",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-09-05T00:00:00.000000"
},
{
"description": "Ajout r\u00e9f\u00e9rence \u00e9diteur",
"revision_date": "2024-09-06T00:00:00.000000"
},
{
"description": "Correction d\u0027identifiants CVE erron\u00e9s",
"revision_date": "2024-10-15T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Juniper Secure Analytics. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Juniper Secure Analytics",
"vendor_advisories": [
{
"published_at": "2024-09-30",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA86686",
"url": "https://supportportal.juniper.net/s/article/On-Demand-JSA-Series-Multiple-vulnerabilities-resolved-in-Juniper-Secure-Analytics-in-7-5-0-UP9-IF02"
}
]
}
CERTFR-2024-AVI-0718
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | N/A | Red Hat Enterprise Linux Server - AUS 8.6 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server - TUS 8.6 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - AUS 8.6 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.6 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-36904",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36904"
},
{
"name": "CVE-2022-48799",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48799"
},
{
"name": "CVE-2023-52864",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52864"
},
{
"name": "CVE-2024-35845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
},
{
"name": "CVE-2021-47468",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47468"
},
{
"name": "CVE-2024-36941",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36941"
},
{
"name": "CVE-2024-38570",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38570"
},
{
"name": "CVE-2023-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52434"
},
{
"name": "CVE-2024-36016",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36016"
},
{
"name": "CVE-2023-52610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52610"
},
{
"name": "CVE-2021-47069",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
},
{
"name": "CVE-2022-48793",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48793"
},
{
"name": "CVE-2021-47356",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47356"
}
],
"initial_release_date": "2024-08-23T00:00:00",
"last_revision_date": "2024-08-23T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0718",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-08-23T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Red Hat. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
"vendor_advisories": [
{
"published_at": "2024-08-21",
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:5692",
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"published_at": "2024-08-21",
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:5673",
"url": "https://access.redhat.com/errata/RHSA-2024:5673"
},
{
"published_at": "2024-08-21",
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:5672",
"url": "https://access.redhat.com/errata/RHSA-2024:5672"
}
]
}
CERTFR-2024-AVI-0720
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans IBM QRadar SIEM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | QRadar SIEM | QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP9 IF02 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP9 IF02",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2023-52675",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52675"
},
{
"name": "CVE-2023-4692",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4692"
},
{
"name": "CVE-2024-26656",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26656"
},
{
"name": "CVE-2024-26974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26974"
},
{
"name": "CVE-2023-43788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43788"
},
{
"name": "CVE-2024-26585",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26585"
},
{
"name": "CVE-2024-27397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27397"
},
{
"name": "CVE-2024-35854",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35854"
},
{
"name": "CVE-2023-52878",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52878"
},
{
"name": "CVE-2024-5564",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5564"
},
{
"name": "CVE-2023-52669",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52669"
},
{
"name": "CVE-2024-36004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36004"
},
{
"name": "CVE-2024-26859",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26859"
},
{
"name": "CVE-2024-35959",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35959"
},
{
"name": "CVE-2024-35855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35855"
},
{
"name": "CVE-2024-26801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26801"
},
{
"name": "CVE-2024-36007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36007"
},
{
"name": "CVE-2021-47311",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47311"
},
{
"name": "CVE-2024-35852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35852"
},
{
"name": "CVE-2023-52781",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52781"
},
{
"name": "CVE-2024-35845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
},
{
"name": "CVE-2021-47073",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47073"
},
{
"name": "CVE-2024-26804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26804"
},
{
"name": "CVE-2023-52686",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52686"
},
{
"name": "CVE-2021-47236",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47236"
},
{
"name": "CVE-2024-35890",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35890"
},
{
"name": "CVE-2023-52877",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52877"
},
{
"name": "CVE-2024-26826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26826"
},
{
"name": "CVE-2024-26583",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26583"
},
{
"name": "CVE-2024-35888",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35888"
},
{
"name": "CVE-2023-52700",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52700"
},
{
"name": "CVE-2021-47495",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47495"
},
{
"name": "CVE-2024-26675",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26675"
},
{
"name": "CVE-2024-26906",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26906"
},
{
"name": "CVE-2024-26584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26584"
},
{
"name": "CVE-2024-22365",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22365"
},
{
"name": "CVE-2023-43789",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43789"
},
{
"name": "CVE-2024-35835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35835"
},
{
"name": "CVE-2024-26735",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26735"
},
{
"name": "CVE-2023-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52881"
},
{
"name": "CVE-2023-4693",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4693"
},
{
"name": "CVE-2021-46972",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46972"
},
{
"name": "CVE-2024-34750",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34750"
},
{
"name": "CVE-2024-1048",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1048"
},
{
"name": "CVE-2023-7008",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7008"
},
{
"name": "CVE-2023-52667",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52667"
},
{
"name": "CVE-2023-52703",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52703"
},
{
"name": "CVE-2024-26759",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26759"
},
{
"name": "CVE-2023-52464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52464"
},
{
"name": "CVE-2023-52813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52813"
},
{
"name": "CVE-2024-35838",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35838"
},
{
"name": "CVE-2023-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52615"
},
{
"name": "CVE-2023-52560",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52560"
},
{
"name": "CVE-2021-47069",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
},
{
"name": "CVE-2024-35960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35960"
},
{
"name": "CVE-2020-26555",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26555"
},
{
"name": "CVE-2024-35789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35789"
},
{
"name": "CVE-2023-52835",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52835"
},
{
"name": "CVE-2024-26982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26982"
},
{
"name": "CVE-2021-47310",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47310"
},
{
"name": "CVE-2023-52626",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52626"
},
{
"name": "CVE-2024-35958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35958"
},
{
"name": "CVE-2021-47456",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47456"
},
{
"name": "CVE-2021-47356",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47356"
},
{
"name": "CVE-2021-47353",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47353"
},
{
"name": "CVE-2023-5090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5090"
},
{
"name": "CVE-2024-27410",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27410"
},
{
"name": "CVE-2021-46909",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46909"
},
{
"name": "CVE-2024-35853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35853"
},
{
"name": "CVE-2024-26907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26907"
}
],
"initial_release_date": "2024-08-23T00:00:00",
"last_revision_date": "2024-08-23T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0720",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-08-23T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans IBM QRadar SIEM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans IBM QRadar SIEM",
"vendor_advisories": [
{
"published_at": "2024-08-22",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7166204",
"url": "https://www.ibm.com/support/pages/node/7166204"
}
]
}
CERTFR-2024-AVI-0903
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | N/A | WebSphere Application Server Liberty versions 20.0.12 à 24.0.0.10 sans le correctif de sécurité PH63533 ou antérieures à 24.0.0.11 (disponibilité prévue pour le dernier trimestre 2024) | ||
| IBM | N/A | QRadar Incident Forensics versions 7.5.x antérieures à 7.5.0 UP10 | ||
| IBM | N/A | Storage Protect Server versions 8.1.x antérieures à 8.1.24 | ||
| IBM | N/A | Robotic Process Automation pour Cloud Pak versions 23.0.x antérieures à 23.0.18 | ||
| IBM | N/A | QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP10 | ||
| IBM | N/A | Robotic Process Automation versions 21.0..0.x antérieures à 21.0.7.18 | ||
| IBM | N/A | Robotic Process Automation versions 23.0.x antérieures à 23.0.18 | ||
| IBM | N/A | Robotic Process Automation pour Cloud Pak versions 21.0.0.x antérieures à 21.0.7.18 | ||
| IBM | N/A | QRadar Network Capture versions 7.5.x antérieures à 7.5.0 Update Package 10 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "WebSphere Application Server Liberty versions 20.0.12 \u00e0 24.0.0.10 sans le correctif de s\u00e9curit\u00e9 PH63533 ou ant\u00e9rieures \u00e0 24.0.0.11 (disponibilit\u00e9 pr\u00e9vue pour le dernier trimestre 2024)",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Incident Forensics versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP10",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Storage Protect Server versions 8.1.x ant\u00e9rieures \u00e0 8.1.24",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Robotic Process Automation pour Cloud Pak versions 23.0.x ant\u00e9rieures \u00e0 23.0.18",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP10",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Robotic Process Automation versions 21.0..0.x ant\u00e9rieures \u00e0 21.0.7.18",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Robotic Process Automation versions 23.0.x ant\u00e9rieures \u00e0 23.0.18",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Robotic Process Automation pour Cloud Pak versions 21.0.0.x ant\u00e9rieures \u00e0 21.0.7.18",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Network Capture versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 Update Package 10",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-37370",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37370"
},
{
"name": "CVE-2023-25577",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25577"
},
{
"name": "CVE-2023-37536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37536"
},
{
"name": "CVE-2023-52675",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52675"
},
{
"name": "CVE-2024-26656",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26656"
},
{
"name": "CVE-2024-37891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37891"
},
{
"name": "CVE-2024-26974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26974"
},
{
"name": "CVE-2022-48468",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48468"
},
{
"name": "CVE-2023-20592",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20592"
},
{
"name": "CVE-2018-1311",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1311"
},
{
"name": "CVE-2024-26585",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26585"
},
{
"name": "CVE-2024-23944",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23944"
},
{
"name": "CVE-2024-27397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27397"
},
{
"name": "CVE-2020-25219",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25219"
},
{
"name": "CVE-2024-35854",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35854"
},
{
"name": "CVE-2024-28757",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28757"
},
{
"name": "CVE-2023-52878",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52878"
},
{
"name": "CVE-2023-45853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45853"
},
{
"name": "CVE-2023-45178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45178"
},
{
"name": "CVE-2024-5564",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5564"
},
{
"name": "CVE-2023-23934",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23934"
},
{
"name": "CVE-2021-42771",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42771"
},
{
"name": "CVE-2023-52669",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52669"
},
{
"name": "CVE-2024-31881",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31881"
},
{
"name": "CVE-2024-36004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36004"
},
{
"name": "CVE-2024-26859",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26859"
},
{
"name": "CVE-2022-38725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38725"
},
{
"name": "CVE-2024-35959",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35959"
},
{
"name": "CVE-2024-35855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35855"
},
{
"name": "CVE-2024-31880",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31880"
},
{
"name": "CVE-2024-29025",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29025"
},
{
"name": "CVE-2024-26801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26801"
},
{
"name": "CVE-2024-36007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36007"
},
{
"name": "CVE-2021-47311",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47311"
},
{
"name": "CVE-2024-28762",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28762"
},
{
"name": "CVE-2021-45429",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45429"
},
{
"name": "CVE-2024-25629",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25629"
},
{
"name": "CVE-2024-26308",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26308"
},
{
"name": "CVE-2024-35852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35852"
},
{
"name": "CVE-2020-7212",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7212"
},
{
"name": "CVE-2023-52781",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52781"
},
{
"name": "CVE-2024-35845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
},
{
"name": "CVE-2021-47073",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47073"
},
{
"name": "CVE-2024-26804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26804"
},
{
"name": "CVE-2024-28786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28786"
},
{
"name": "CVE-2023-52686",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52686"
},
{
"name": "CVE-2021-47236",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47236"
},
{
"name": "CVE-2024-35890",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35890"
},
{
"name": "CVE-2024-22195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22195"
},
{
"name": "CVE-2023-52877",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52877"
},
{
"name": "CVE-2024-29131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29131"
},
{
"name": "CVE-2023-6349",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6349"
},
{
"name": "CVE-2023-45803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
},
{
"name": "CVE-2024-32487",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32487"
},
{
"name": "CVE-2024-26826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26826"
},
{
"name": "CVE-2024-26583",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26583"
},
{
"name": "CVE-2024-35888",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35888"
},
{
"name": "CVE-2024-25710",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25710"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2023-52700",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52700"
},
{
"name": "CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"name": "CVE-2024-29133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29133"
},
{
"name": "CVE-2021-47495",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47495"
},
{
"name": "CVE-2024-26675",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26675"
},
{
"name": "CVE-2024-26906",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26906"
},
{
"name": "CVE-2024-26584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26584"
},
{
"name": "CVE-2023-31346",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31346"
},
{
"name": "CVE-2024-5197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5197"
},
{
"name": "CVE-2023-43804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
},
{
"name": "CVE-2024-35835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35835"
},
{
"name": "CVE-2024-26735",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26735"
},
{
"name": "CVE-2023-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52881"
},
{
"name": "CVE-2021-46972",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46972"
},
{
"name": "CVE-2020-26137",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26137"
},
{
"name": "CVE-2023-29267",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29267"
},
{
"name": "CVE-2023-52667",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52667"
},
{
"name": "CVE-2023-52703",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52703"
},
{
"name": "CVE-2022-48624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48624"
},
{
"name": "CVE-2024-26759",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26759"
},
{
"name": "CVE-2023-52464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52464"
},
{
"name": "CVE-2023-52813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52813"
},
{
"name": "CVE-2024-35838",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35838"
},
{
"name": "CVE-2023-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52615"
},
{
"name": "CVE-2023-52560",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52560"
},
{
"name": "CVE-2024-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
},
{
"name": "CVE-2022-46329",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46329"
},
{
"name": "CVE-2021-47069",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
},
{
"name": "CVE-2020-26154",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26154"
},
{
"name": "CVE-2024-35960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35960"
},
{
"name": "CVE-2023-30861",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30861"
},
{
"name": "CVE-2023-2953",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2953"
},
{
"name": "CVE-2020-26555",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26555"
},
{
"name": "CVE-2024-35789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35789"
},
{
"name": "CVE-2023-52835",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52835"
},
{
"name": "CVE-2023-32681",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32681"
},
{
"name": "CVE-2024-26982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26982"
},
{
"name": "CVE-2021-47310",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47310"
},
{
"name": "CVE-2023-52626",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52626"
},
{
"name": "CVE-2024-35958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35958"
},
{
"name": "CVE-2024-22354",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22354"
},
{
"name": "CVE-2021-47456",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47456"
},
{
"name": "CVE-2024-28752",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28752"
},
{
"name": "CVE-2021-47356",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47356"
},
{
"name": "CVE-2024-28182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28182"
},
{
"name": "CVE-2021-47353",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47353"
},
{
"name": "CVE-2024-37371",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37371"
},
{
"name": "CVE-2023-5090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5090"
},
{
"name": "CVE-2024-27410",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27410"
},
{
"name": "CVE-2021-46909",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46909"
},
{
"name": "CVE-2024-35853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35853"
},
{
"name": "CVE-2024-26907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26907"
}
],
"initial_release_date": "2024-10-18T00:00:00",
"last_revision_date": "2024-10-18T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0903",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-10-18T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2024-10-17",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7173421",
"url": "https://www.ibm.com/support/pages/node/7173421"
},
{
"published_at": "2024-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7173043",
"url": "https://www.ibm.com/support/pages/node/7173043"
},
{
"published_at": "2024-10-17",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7173420",
"url": "https://www.ibm.com/support/pages/node/7173420"
},
{
"published_at": "2024-10-16",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7173226",
"url": "https://www.ibm.com/support/pages/node/7173226"
},
{
"published_at": "2024-10-16",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7173224",
"url": "https://www.ibm.com/support/pages/node/7173224"
},
{
"published_at": "2024-10-15",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7173097",
"url": "https://www.ibm.com/support/pages/node/7173097"
}
]
}
CERTFR-2024-AVI-0265
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et une exécution de code arbitraire.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.1",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.1",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.1",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-35827",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35827"
},
{
"name": "CVE-2023-52448",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52448"
},
{
"name": "CVE-2023-52456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52456"
},
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2024-26595",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26595"
},
{
"name": "CVE-2021-47076",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47076"
},
{
"name": "CVE-2023-52532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52532"
},
{
"name": "CVE-2023-0461",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0461"
},
{
"name": "CVE-2020-36777",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36777"
},
{
"name": "CVE-2021-47078",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47078"
},
{
"name": "CVE-2024-26586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26586"
},
{
"name": "CVE-2024-26585",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26585"
},
{
"name": "CVE-2023-52429",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52429"
},
{
"name": "CVE-2023-52559",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52559"
},
{
"name": "CVE-2021-46953",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46953"
},
{
"name": "CVE-2024-26603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26603"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2023-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6531"
},
{
"name": "CVE-2024-26600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26600"
},
{
"name": "CVE-2023-28746",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28746"
},
{
"name": "CVE-2021-46904",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46904"
},
{
"name": "CVE-2024-26589",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26589"
},
{
"name": "CVE-2019-25162",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25162"
},
{
"name": "CVE-2023-52478",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52478"
},
{
"name": "CVE-2023-46343",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46343"
},
{
"name": "CVE-2021-46929",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46929"
},
{
"name": "CVE-2021-46905",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46905"
},
{
"name": "CVE-2021-47061",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47061"
},
{
"name": "CVE-2023-51779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51779"
},
{
"name": "CVE-2021-46924",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46924"
},
{
"name": "CVE-2021-46906",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46906"
},
{
"name": "CVE-2021-47012",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47012"
},
{
"name": "CVE-2023-52340",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52340"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-52605",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52605"
},
{
"name": "CVE-2021-46964",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46964"
},
{
"name": "CVE-2024-26598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26598"
},
{
"name": "CVE-2021-46991",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46991"
},
{
"name": "CVE-2023-52482",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52482"
},
{
"name": "CVE-2022-20154",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20154"
},
{
"name": "CVE-2021-47013",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47013"
},
{
"name": "CVE-2021-46966",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46966"
},
{
"name": "CVE-2023-52475",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52475"
},
{
"name": "CVE-2024-26593",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26593"
},
{
"name": "CVE-2023-6270",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6270"
},
{
"name": "CVE-2022-48627",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48627"
},
{
"name": "CVE-2021-46915",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46915"
},
{
"name": "CVE-2021-46989",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46989"
},
{
"name": "CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"name": "CVE-2021-47054",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47054"
},
{
"name": "CVE-2023-52484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52484"
},
{
"name": "CVE-2023-52569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52569"
},
{
"name": "CVE-2023-52451",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52451"
},
{
"name": "CVE-2024-0607",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0607"
},
{
"name": "CVE-2024-26607",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26607"
},
{
"name": "CVE-2023-52439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52439"
},
{
"name": "CVE-2023-52574",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52574"
},
{
"name": "CVE-2023-52445",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52445"
},
{
"name": "CVE-2024-23850",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23850"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2021-47083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47083"
},
{
"name": "CVE-2021-47060",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47060"
},
{
"name": "CVE-2021-46974",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46974"
},
{
"name": "CVE-2024-1151",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1151"
},
{
"name": "CVE-2021-47077",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47077"
},
{
"name": "CVE-2024-23851",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23851"
},
{
"name": "CVE-2021-46923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46923"
},
{
"name": "CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"name": "CVE-2021-46934",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46934"
},
{
"name": "CVE-2023-39191",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39191"
},
{
"name": "CVE-2021-46932",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46932"
},
{
"name": "CVE-2024-26591",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26591"
},
{
"name": "CVE-2023-52447",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52447"
},
{
"name": "CVE-2023-52464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52464"
},
{
"name": "CVE-2021-47069",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
},
{
"name": "CVE-2023-52502",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52502"
},
{
"name": "CVE-2021-33200",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33200"
},
{
"name": "CVE-2023-52597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52597"
},
{
"name": "CVE-2023-5197",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5197"
},
{
"name": "CVE-2023-52531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52531"
},
{
"name": "CVE-2021-46921",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46921"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2023-52463",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52463"
},
{
"name": "CVE-2023-52467",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52467"
},
{
"name": "CVE-2024-0340",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0340"
},
{
"name": "CVE-2023-52443",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52443"
},
{
"name": "CVE-2023-52530",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52530"
},
{
"name": "CVE-2021-47005",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47005"
},
{
"name": "CVE-2020-36784",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36784"
},
{
"name": "CVE-2023-52452",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52452"
},
{
"name": "CVE-2024-23849",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23849"
},
{
"name": "CVE-2024-26622",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26622"
},
{
"name": "CVE-2021-46992",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46992"
},
{
"name": "CVE-2023-52457",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52457"
},
{
"name": "CVE-2023-52449",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52449"
}
],
"initial_release_date": "2024-03-29T00:00:00",
"last_revision_date": "2024-03-29T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0265",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-03-29T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une ex\u00e9cution de code\narbitraire.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0989-1 du 25 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240989-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0986-1 du 26 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240986-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1053-1 du 28 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241053-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1033-1 du 28 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241033-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0975-1 du 22 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240975-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0977-1 du 22 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240977-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0926-1 du 18 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240926-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1025-1 du 28 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241025-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1017-1 du 28 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241017-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0976-1 du 22 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240976-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1047-1 du 28 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241047-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1040-1 du 28 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241040-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1023-1 du 28 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241023-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1039-1 du 28 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241039-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0991-1 du 26 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240991-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1054-1 du 28 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241054-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1045-1 du 28 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241045-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0925-1 du 18 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240925-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0995-1 du 26 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240995-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1028-1 du 28 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241028-1"
}
]
}
suse-su-2024:1489-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP3 LTSS kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2020-36781: Fixed reference leak when pm_runtime_get_sync fails in i2c/imx (bsc#1220557).\n- CVE-2021-46911: Fixed kernel panic (bsc#1220400).\n- CVE-2021-46914: Fixed unbalanced device enable/disable in suspend/resume in pci_disable_device() (bsc#1220465).\n- CVE-2021-46917: Fixed wq cleanup of WQCFG registers in idxd (bsc#1220432).\n- CVE-2021-46918: Fixed not clearing MSIX permission entry on shutdown in idxd (bsc#1220429).\n- CVE-2021-46919: Fixed wq size store permission state in idxd (bsc#1220414).\n- CVE-2021-46920: Fixed clobbering of SWERR overflow bit on writeback (bsc#1220426).\n- CVE-2021-46922: Fixed TPM reservation for seal/unseal (bsc#1220475).\n- CVE-2021-46930: Fixed usb/mtu3 list_head check warning (bsc#1220484).\n- CVE-2021-46931: Fixed wrong type casting in mlx5e_tx_reporter_dump_sq() (bsc#1220486).\n- CVE-2021-46933: Fixed possible underflow in ffs_data_clear() (bsc#1220487).\n- CVE-2021-46956: Fixed memory leak in virtio_fs_probe() (bsc#1220516).\n- CVE-2021-46959: Fixed use-after-free with devm_spi_alloc_* (bsc#1220734).\n- CVE-2021-46961: Fixed spurious interrup handling (bsc#1220529).\n- CVE-2021-46971: Fixed unconditional security_locked_down() call (bsc#1220697).\n- CVE-2021-46976: Fixed crash in auto_retire in drm/i915 (bsc#1220621).\n- CVE-2021-46980: Fixed not retrieving all the PDOs instead of just the first 4 in usb/typec/ucsi (bsc#1220663).\n- CVE-2021-46983: Fixed NULL pointer dereference when SEND is completed with error (bsc#1220639).\n- CVE-2021-46988: Fixed release page in error path to avoid BUG_ON (bsc#1220706).\n- CVE-2021-47001: Fixed cwnd update ordering in xprtrdma (bsc#1220670).\n- CVE-2021-47003: Fixed potential null dereference on pointer status in idxd_cmd_exec (bsc#1220677).\n- CVE-2021-47009: Fixed memory leak on object td (bsc#1220733).\n- CVE-2021-47014: Fixed wild memory access when clearing fragments in net/sched/act_ct (bsc#1220630).\n- CVE-2021-47017: Fixed use after free in ath10k_htc_send_bundle (bsc#1220678).\n- CVE-2021-47026: Fixed not destroying sysfs after removing session from active list (bsc#1220685).\n- CVE-2021-47035: Fixed wrong WO permissions on second-level paging entries in iommu/vt-d (bsc#1220688).\n- CVE-2021-47038: Fixed deadlock between hci_dev-\u003elock and socket lock in bluetooth (bsc#1220753).\n- CVE-2021-47044: Fixed shift-out-of-bounds in load_balance() in sched/fair (bsc#1220759).\n- CVE-2021-47046: Fixed off by one in hdmi_14_process_transaction() (bsc#1220758).\n- CVE-2021-47087: Fixed incorrect page free bug in tee/optee (bsc#1220954).\n- CVE-2021-47095: Fixed missing initialization in ipmi/ssif (bsc#1220979).\n- CVE-2021-47097: Fixed stack out of bound access in elantech_change_report_id() (bsc#1220982).\n- CVE-2021-47100: Fixed UAF when uninstall in ipmi (bsc#1220985).\n- CVE-2021-47101: Fixed uninit-value in asix_mdio_read() (bsc#1220987).\n- CVE-2021-47109: Fixed NUD_NOARP entries to be forced GCed (bsc#1221534).\n- CVE-2021-47130: Fixed freeing unallocated p2pmem in nvmet (bsc#1221552).\n- CVE-2021-47137: Fixed memory corruption in RX ring in net/lantiq (bsc#1221932).\n- CVE-2021-47150: Fixed the potential memory leak in fec_enet_init() (bsc#1221973).\n- CVE-2021-47160: Fixed VLAN traffic leaks in dsa: mt7530 (bsc#1221974).\n- CVE-2021-47164: Fixed null pointer dereference accessing lag dev in net/mlx5e (bsc#1221978).\n- CVE-2021-47174: Fixed missing check in irq_fpu_usable() (bsc#1221990).\n- CVE-2021-47175: Fixed OOB access in net/sched/fq_pie (bsc#1222003).\n- CVE-2021-47181: Fixed a null pointer dereference caused by calling platform_get_resource() (bsc#1222660).\n- CVE-2021-47183: Fixed a null pointer dereference during link down processing in scsi lpfc (bsc#1192145, bsc#1222664).\n- CVE-2021-47185: Fixed a softlockup issue in flush_to_ldisc in tty tty_buffer (bsc#1222669).\n- CVE-2021-47189: Fixed denial of service due to memory ordering issues between normal and ordered work functions in btrfs (bsc#1222706).\n- CVE-2023-0160: Fixed deadlock flaw in BPF that could allow a local user to potentially crash the system (bsc#1209657).\n- CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).\n- CVE-2023-52469: Fixed a use-after-free in kv_parse_power_table (bsc#1220411).\n- CVE-2023-52470: Fixed null-ptr-deref in radeon_crtc_init() (bsc#1220413).\n- CVE-2023-52474: Fixed a vulnerability with non-PAGE_SIZE-end multi-iovec user SDMA requests (bsc#1220445).\n- CVE-2023-52476: Fixed possible unhandled page fault via perf sampling NMI during vsyscall (bsc#1220703).\n- CVE-2023-52492: Fixed a null-pointer-dereference in channel unregistration function __dma_async_device_channel_register() (bsc#1221276).\n- CVE-2023-52500: Fixed information leaking when processing OPC_INB_SET_CONTROLLER_CONFIG command (bsc#1220883).\n- CVE-2023-52508: Fixed null pointer dereference in nvme_fc_io_getuuid() (bsc#1221015).\n- CVE-2023-52575: Fixed SBPB enablement for spec_rstack_overflow=off (bsc#1220871).\n- CVE-2023-52583: Fixed deadlock or deadcode of misusing dget() inside ceph (bsc#1221058).\n- CVE-2023-52607: Fixed a null-pointer-dereference in pgtable_cache_add kasprintf() (bsc#1221061).\n- CVE-2023-52628: Fixed 4-byte stack OOB write in nftables (bsc#1222117).\n- CVE-2023-6270: Fixed a use-after-free issue in aoecmd_cfg_pkts (bsc#1218562).\n- CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector\u0027s deletion of SKB races with unix_stream_read_generic()on the socket that the SKB is queued on (bsc#1218447).\n- CVE-2023-7042: Fixed a null-pointer-dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (bsc#1218336).\n- CVE-2023-7192: Fixed a memory leak problem in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c (bsc#1218479).\n- CVE-2024-22099: Fixed a null-pointer-dereference in rfcomm_check_security (bsc#1219170).\n- CVE-2024-26600: Fixed NULL pointer dereference for SRP in phy-omap-usb2 (bsc#1220340).\n- CVE-2024-26614: Fixed the initialization of accept_queue\u0027s spinlocks (bsc#1221293).\n- CVE-2024-26642: Fixed the set of anonymous timeout flag in netfilter nf_tables (bsc#1221830).\n- CVE-2024-26704: Fixed a double-free of blocks due to wrong extents moved_len in ext4 (bsc#1222422).\n- CVE-2024-26733: Fixed an overflow in arp_req_get() in arp (bsc#1222585).\n\n\nThe following non-security bugs were fixed:\n\n- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super (bsc#1219264).\n- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (bsc#1222619).\n- group-source-files.pl: Quote filenames (boo#1221077).\n- kernel-binary: certs: Avoid trailing space\n- mm: fix gup_pud_range (bsc#1220824).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-1489,SUSE-SLE-Module-Live-Patching-15-SP3-2024-1489,SUSE-SLE-Product-HA-15-SP3-2024-1489,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1489,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1489,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1489,SUSE-SUSE-MicroOS-5.1-2024-1489,SUSE-SUSE-MicroOS-5.2-2024-1489,SUSE-Storage-7.1-2024-1489",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1489-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:1489-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241489-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:1489-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019270.html"
},
{
"category": "self",
"summary": "SUSE Bug 1184942",
"url": "https://bugzilla.suse.com/1184942"
},
{
"category": "self",
"summary": "SUSE Bug 1186060",
"url": "https://bugzilla.suse.com/1186060"
},
{
"category": "self",
"summary": "SUSE Bug 1192145",
"url": "https://bugzilla.suse.com/1192145"
},
{
"category": "self",
"summary": "SUSE Bug 1194516",
"url": "https://bugzilla.suse.com/1194516"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1209635",
"url": "https://bugzilla.suse.com/1209635"
},
{
"category": "self",
"summary": "SUSE Bug 1209657",
"url": "https://bugzilla.suse.com/1209657"
},
{
"category": "self",
"summary": "SUSE Bug 1212514",
"url": "https://bugzilla.suse.com/1212514"
},
{
"category": "self",
"summary": "SUSE Bug 1213456",
"url": "https://bugzilla.suse.com/1213456"
},
{
"category": "self",
"summary": "SUSE Bug 1217987",
"url": "https://bugzilla.suse.com/1217987"
},
{
"category": "self",
"summary": "SUSE Bug 1217988",
"url": "https://bugzilla.suse.com/1217988"
},
{
"category": "self",
"summary": "SUSE Bug 1217989",
"url": "https://bugzilla.suse.com/1217989"
},
{
"category": "self",
"summary": "SUSE Bug 1218336",
"url": "https://bugzilla.suse.com/1218336"
},
{
"category": "self",
"summary": "SUSE Bug 1218447",
"url": "https://bugzilla.suse.com/1218447"
},
{
"category": "self",
"summary": "SUSE Bug 1218479",
"url": "https://bugzilla.suse.com/1218479"
},
{
"category": "self",
"summary": "SUSE Bug 1218562",
"url": "https://bugzilla.suse.com/1218562"
},
{
"category": "self",
"summary": "SUSE Bug 1219170",
"url": "https://bugzilla.suse.com/1219170"
},
{
"category": "self",
"summary": "SUSE Bug 1219264",
"url": "https://bugzilla.suse.com/1219264"
},
{
"category": "self",
"summary": "SUSE Bug 1220320",
"url": "https://bugzilla.suse.com/1220320"
},
{
"category": "self",
"summary": "SUSE Bug 1220340",
"url": "https://bugzilla.suse.com/1220340"
},
{
"category": "self",
"summary": "SUSE Bug 1220366",
"url": "https://bugzilla.suse.com/1220366"
},
{
"category": "self",
"summary": "SUSE Bug 1220400",
"url": "https://bugzilla.suse.com/1220400"
},
{
"category": "self",
"summary": "SUSE Bug 1220411",
"url": "https://bugzilla.suse.com/1220411"
},
{
"category": "self",
"summary": "SUSE Bug 1220413",
"url": "https://bugzilla.suse.com/1220413"
},
{
"category": "self",
"summary": "SUSE Bug 1220414",
"url": "https://bugzilla.suse.com/1220414"
},
{
"category": "self",
"summary": "SUSE Bug 1220425",
"url": "https://bugzilla.suse.com/1220425"
},
{
"category": "self",
"summary": "SUSE Bug 1220426",
"url": "https://bugzilla.suse.com/1220426"
},
{
"category": "self",
"summary": "SUSE Bug 1220429",
"url": "https://bugzilla.suse.com/1220429"
},
{
"category": "self",
"summary": "SUSE Bug 1220432",
"url": "https://bugzilla.suse.com/1220432"
},
{
"category": "self",
"summary": "SUSE Bug 1220442",
"url": "https://bugzilla.suse.com/1220442"
},
{
"category": "self",
"summary": "SUSE Bug 1220445",
"url": "https://bugzilla.suse.com/1220445"
},
{
"category": "self",
"summary": "SUSE Bug 1220465",
"url": "https://bugzilla.suse.com/1220465"
},
{
"category": "self",
"summary": "SUSE Bug 1220468",
"url": "https://bugzilla.suse.com/1220468"
},
{
"category": "self",
"summary": "SUSE Bug 1220475",
"url": "https://bugzilla.suse.com/1220475"
},
{
"category": "self",
"summary": "SUSE Bug 1220484",
"url": "https://bugzilla.suse.com/1220484"
},
{
"category": "self",
"summary": "SUSE Bug 1220486",
"url": "https://bugzilla.suse.com/1220486"
},
{
"category": "self",
"summary": "SUSE Bug 1220487",
"url": "https://bugzilla.suse.com/1220487"
},
{
"category": "self",
"summary": "SUSE Bug 1220516",
"url": "https://bugzilla.suse.com/1220516"
},
{
"category": "self",
"summary": "SUSE Bug 1220521",
"url": "https://bugzilla.suse.com/1220521"
},
{
"category": "self",
"summary": "SUSE Bug 1220528",
"url": "https://bugzilla.suse.com/1220528"
},
{
"category": "self",
"summary": "SUSE Bug 1220529",
"url": "https://bugzilla.suse.com/1220529"
},
{
"category": "self",
"summary": "SUSE Bug 1220532",
"url": "https://bugzilla.suse.com/1220532"
},
{
"category": "self",
"summary": "SUSE Bug 1220554",
"url": "https://bugzilla.suse.com/1220554"
},
{
"category": "self",
"summary": "SUSE Bug 1220556",
"url": "https://bugzilla.suse.com/1220556"
},
{
"category": "self",
"summary": "SUSE Bug 1220557",
"url": "https://bugzilla.suse.com/1220557"
},
{
"category": "self",
"summary": "SUSE Bug 1220560",
"url": "https://bugzilla.suse.com/1220560"
},
{
"category": "self",
"summary": "SUSE Bug 1220561",
"url": "https://bugzilla.suse.com/1220561"
},
{
"category": "self",
"summary": "SUSE Bug 1220566",
"url": "https://bugzilla.suse.com/1220566"
},
{
"category": "self",
"summary": "SUSE Bug 1220575",
"url": "https://bugzilla.suse.com/1220575"
},
{
"category": "self",
"summary": "SUSE Bug 1220580",
"url": "https://bugzilla.suse.com/1220580"
},
{
"category": "self",
"summary": "SUSE Bug 1220583",
"url": "https://bugzilla.suse.com/1220583"
},
{
"category": "self",
"summary": "SUSE Bug 1220611",
"url": "https://bugzilla.suse.com/1220611"
},
{
"category": "self",
"summary": "SUSE Bug 1220615",
"url": "https://bugzilla.suse.com/1220615"
},
{
"category": "self",
"summary": "SUSE Bug 1220621",
"url": "https://bugzilla.suse.com/1220621"
},
{
"category": "self",
"summary": "SUSE Bug 1220625",
"url": "https://bugzilla.suse.com/1220625"
},
{
"category": "self",
"summary": "SUSE Bug 1220630",
"url": "https://bugzilla.suse.com/1220630"
},
{
"category": "self",
"summary": "SUSE Bug 1220631",
"url": "https://bugzilla.suse.com/1220631"
},
{
"category": "self",
"summary": "SUSE Bug 1220638",
"url": "https://bugzilla.suse.com/1220638"
},
{
"category": "self",
"summary": "SUSE Bug 1220639",
"url": "https://bugzilla.suse.com/1220639"
},
{
"category": "self",
"summary": "SUSE Bug 1220640",
"url": "https://bugzilla.suse.com/1220640"
},
{
"category": "self",
"summary": "SUSE Bug 1220641",
"url": "https://bugzilla.suse.com/1220641"
},
{
"category": "self",
"summary": "SUSE Bug 1220662",
"url": "https://bugzilla.suse.com/1220662"
},
{
"category": "self",
"summary": "SUSE Bug 1220663",
"url": "https://bugzilla.suse.com/1220663"
},
{
"category": "self",
"summary": "SUSE Bug 1220669",
"url": "https://bugzilla.suse.com/1220669"
},
{
"category": "self",
"summary": "SUSE Bug 1220670",
"url": "https://bugzilla.suse.com/1220670"
},
{
"category": "self",
"summary": "SUSE Bug 1220677",
"url": "https://bugzilla.suse.com/1220677"
},
{
"category": "self",
"summary": "SUSE Bug 1220678",
"url": "https://bugzilla.suse.com/1220678"
},
{
"category": "self",
"summary": "SUSE Bug 1220685",
"url": "https://bugzilla.suse.com/1220685"
},
{
"category": "self",
"summary": "SUSE Bug 1220687",
"url": "https://bugzilla.suse.com/1220687"
},
{
"category": "self",
"summary": "SUSE Bug 1220688",
"url": "https://bugzilla.suse.com/1220688"
},
{
"category": "self",
"summary": "SUSE Bug 1220692",
"url": "https://bugzilla.suse.com/1220692"
},
{
"category": "self",
"summary": "SUSE Bug 1220697",
"url": "https://bugzilla.suse.com/1220697"
},
{
"category": "self",
"summary": "SUSE Bug 1220703",
"url": "https://bugzilla.suse.com/1220703"
},
{
"category": "self",
"summary": "SUSE Bug 1220706",
"url": "https://bugzilla.suse.com/1220706"
},
{
"category": "self",
"summary": "SUSE Bug 1220733",
"url": "https://bugzilla.suse.com/1220733"
},
{
"category": "self",
"summary": "SUSE Bug 1220734",
"url": "https://bugzilla.suse.com/1220734"
},
{
"category": "self",
"summary": "SUSE Bug 1220739",
"url": "https://bugzilla.suse.com/1220739"
},
{
"category": "self",
"summary": "SUSE Bug 1220743",
"url": "https://bugzilla.suse.com/1220743"
},
{
"category": "self",
"summary": "SUSE Bug 1220745",
"url": "https://bugzilla.suse.com/1220745"
},
{
"category": "self",
"summary": "SUSE Bug 1220749",
"url": "https://bugzilla.suse.com/1220749"
},
{
"category": "self",
"summary": "SUSE Bug 1220751",
"url": "https://bugzilla.suse.com/1220751"
},
{
"category": "self",
"summary": "SUSE Bug 1220753",
"url": "https://bugzilla.suse.com/1220753"
},
{
"category": "self",
"summary": "SUSE Bug 1220758",
"url": "https://bugzilla.suse.com/1220758"
},
{
"category": "self",
"summary": "SUSE Bug 1220759",
"url": "https://bugzilla.suse.com/1220759"
},
{
"category": "self",
"summary": "SUSE Bug 1220764",
"url": "https://bugzilla.suse.com/1220764"
},
{
"category": "self",
"summary": "SUSE Bug 1220768",
"url": "https://bugzilla.suse.com/1220768"
},
{
"category": "self",
"summary": "SUSE Bug 1220769",
"url": "https://bugzilla.suse.com/1220769"
},
{
"category": "self",
"summary": "SUSE Bug 1220777",
"url": "https://bugzilla.suse.com/1220777"
},
{
"category": "self",
"summary": "SUSE Bug 1220779",
"url": "https://bugzilla.suse.com/1220779"
},
{
"category": "self",
"summary": "SUSE Bug 1220785",
"url": "https://bugzilla.suse.com/1220785"
},
{
"category": "self",
"summary": "SUSE Bug 1220790",
"url": "https://bugzilla.suse.com/1220790"
},
{
"category": "self",
"summary": "SUSE Bug 1220794",
"url": "https://bugzilla.suse.com/1220794"
},
{
"category": "self",
"summary": "SUSE Bug 1220824",
"url": "https://bugzilla.suse.com/1220824"
},
{
"category": "self",
"summary": "SUSE Bug 1220826",
"url": "https://bugzilla.suse.com/1220826"
},
{
"category": "self",
"summary": "SUSE Bug 1220829",
"url": "https://bugzilla.suse.com/1220829"
},
{
"category": "self",
"summary": "SUSE Bug 1220836",
"url": "https://bugzilla.suse.com/1220836"
},
{
"category": "self",
"summary": "SUSE Bug 1220846",
"url": "https://bugzilla.suse.com/1220846"
},
{
"category": "self",
"summary": "SUSE Bug 1220850",
"url": "https://bugzilla.suse.com/1220850"
},
{
"category": "self",
"summary": "SUSE Bug 1220861",
"url": "https://bugzilla.suse.com/1220861"
},
{
"category": "self",
"summary": "SUSE Bug 1220871",
"url": "https://bugzilla.suse.com/1220871"
},
{
"category": "self",
"summary": "SUSE Bug 1220883",
"url": "https://bugzilla.suse.com/1220883"
},
{
"category": "self",
"summary": "SUSE Bug 1220946",
"url": "https://bugzilla.suse.com/1220946"
},
{
"category": "self",
"summary": "SUSE Bug 1220954",
"url": "https://bugzilla.suse.com/1220954"
},
{
"category": "self",
"summary": "SUSE Bug 1220969",
"url": "https://bugzilla.suse.com/1220969"
},
{
"category": "self",
"summary": "SUSE Bug 1220979",
"url": "https://bugzilla.suse.com/1220979"
},
{
"category": "self",
"summary": "SUSE Bug 1220982",
"url": "https://bugzilla.suse.com/1220982"
},
{
"category": "self",
"summary": "SUSE Bug 1220985",
"url": "https://bugzilla.suse.com/1220985"
},
{
"category": "self",
"summary": "SUSE Bug 1220987",
"url": "https://bugzilla.suse.com/1220987"
},
{
"category": "self",
"summary": "SUSE Bug 1221015",
"url": "https://bugzilla.suse.com/1221015"
},
{
"category": "self",
"summary": "SUSE Bug 1221044",
"url": "https://bugzilla.suse.com/1221044"
},
{
"category": "self",
"summary": "SUSE Bug 1221058",
"url": "https://bugzilla.suse.com/1221058"
},
{
"category": "self",
"summary": "SUSE Bug 1221061",
"url": "https://bugzilla.suse.com/1221061"
},
{
"category": "self",
"summary": "SUSE Bug 1221077",
"url": "https://bugzilla.suse.com/1221077"
},
{
"category": "self",
"summary": "SUSE Bug 1221088",
"url": "https://bugzilla.suse.com/1221088"
},
{
"category": "self",
"summary": "SUSE Bug 1221276",
"url": "https://bugzilla.suse.com/1221276"
},
{
"category": "self",
"summary": "SUSE Bug 1221293",
"url": "https://bugzilla.suse.com/1221293"
},
{
"category": "self",
"summary": "SUSE Bug 1221532",
"url": "https://bugzilla.suse.com/1221532"
},
{
"category": "self",
"summary": "SUSE Bug 1221534",
"url": "https://bugzilla.suse.com/1221534"
},
{
"category": "self",
"summary": "SUSE Bug 1221541",
"url": "https://bugzilla.suse.com/1221541"
},
{
"category": "self",
"summary": "SUSE Bug 1221548",
"url": "https://bugzilla.suse.com/1221548"
},
{
"category": "self",
"summary": "SUSE Bug 1221552",
"url": "https://bugzilla.suse.com/1221552"
},
{
"category": "self",
"summary": "SUSE Bug 1221575",
"url": "https://bugzilla.suse.com/1221575"
},
{
"category": "self",
"summary": "SUSE Bug 1221605",
"url": "https://bugzilla.suse.com/1221605"
},
{
"category": "self",
"summary": "SUSE Bug 1221606",
"url": "https://bugzilla.suse.com/1221606"
},
{
"category": "self",
"summary": "SUSE Bug 1221608",
"url": "https://bugzilla.suse.com/1221608"
},
{
"category": "self",
"summary": "SUSE Bug 1221830",
"url": "https://bugzilla.suse.com/1221830"
},
{
"category": "self",
"summary": "SUSE Bug 1221931",
"url": "https://bugzilla.suse.com/1221931"
},
{
"category": "self",
"summary": "SUSE Bug 1221932",
"url": "https://bugzilla.suse.com/1221932"
},
{
"category": "self",
"summary": "SUSE Bug 1221934",
"url": "https://bugzilla.suse.com/1221934"
},
{
"category": "self",
"summary": "SUSE Bug 1221935",
"url": "https://bugzilla.suse.com/1221935"
},
{
"category": "self",
"summary": "SUSE Bug 1221949",
"url": "https://bugzilla.suse.com/1221949"
},
{
"category": "self",
"summary": "SUSE Bug 1221952",
"url": "https://bugzilla.suse.com/1221952"
},
{
"category": "self",
"summary": "SUSE Bug 1221965",
"url": "https://bugzilla.suse.com/1221965"
},
{
"category": "self",
"summary": "SUSE Bug 1221966",
"url": "https://bugzilla.suse.com/1221966"
},
{
"category": "self",
"summary": "SUSE Bug 1221969",
"url": "https://bugzilla.suse.com/1221969"
},
{
"category": "self",
"summary": "SUSE Bug 1221973",
"url": "https://bugzilla.suse.com/1221973"
},
{
"category": "self",
"summary": "SUSE Bug 1221974",
"url": "https://bugzilla.suse.com/1221974"
},
{
"category": "self",
"summary": "SUSE Bug 1221978",
"url": "https://bugzilla.suse.com/1221978"
},
{
"category": "self",
"summary": "SUSE Bug 1221989",
"url": "https://bugzilla.suse.com/1221989"
},
{
"category": "self",
"summary": "SUSE Bug 1221990",
"url": "https://bugzilla.suse.com/1221990"
},
{
"category": "self",
"summary": "SUSE Bug 1221991",
"url": "https://bugzilla.suse.com/1221991"
},
{
"category": "self",
"summary": "SUSE Bug 1221992",
"url": "https://bugzilla.suse.com/1221992"
},
{
"category": "self",
"summary": "SUSE Bug 1221993",
"url": "https://bugzilla.suse.com/1221993"
},
{
"category": "self",
"summary": "SUSE Bug 1221994",
"url": "https://bugzilla.suse.com/1221994"
},
{
"category": "self",
"summary": "SUSE Bug 1221996",
"url": "https://bugzilla.suse.com/1221996"
},
{
"category": "self",
"summary": "SUSE Bug 1221997",
"url": "https://bugzilla.suse.com/1221997"
},
{
"category": "self",
"summary": "SUSE Bug 1221998",
"url": "https://bugzilla.suse.com/1221998"
},
{
"category": "self",
"summary": "SUSE Bug 1221999",
"url": "https://bugzilla.suse.com/1221999"
},
{
"category": "self",
"summary": "SUSE Bug 1222000",
"url": "https://bugzilla.suse.com/1222000"
},
{
"category": "self",
"summary": "SUSE Bug 1222001",
"url": "https://bugzilla.suse.com/1222001"
},
{
"category": "self",
"summary": "SUSE Bug 1222002",
"url": "https://bugzilla.suse.com/1222002"
},
{
"category": "self",
"summary": "SUSE Bug 1222003",
"url": "https://bugzilla.suse.com/1222003"
},
{
"category": "self",
"summary": "SUSE Bug 1222004",
"url": "https://bugzilla.suse.com/1222004"
},
{
"category": "self",
"summary": "SUSE Bug 1222117",
"url": "https://bugzilla.suse.com/1222117"
},
{
"category": "self",
"summary": "SUSE Bug 1222422",
"url": "https://bugzilla.suse.com/1222422"
},
{
"category": "self",
"summary": "SUSE Bug 1222585",
"url": "https://bugzilla.suse.com/1222585"
},
{
"category": "self",
"summary": "SUSE Bug 1222619",
"url": "https://bugzilla.suse.com/1222619"
},
{
"category": "self",
"summary": "SUSE Bug 1222660",
"url": "https://bugzilla.suse.com/1222660"
},
{
"category": "self",
"summary": "SUSE Bug 1222664",
"url": "https://bugzilla.suse.com/1222664"
},
{
"category": "self",
"summary": "SUSE Bug 1222669",
"url": "https://bugzilla.suse.com/1222669"
},
{
"category": "self",
"summary": "SUSE Bug 1222706",
"url": "https://bugzilla.suse.com/1222706"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36780 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36780/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36781 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36781/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36782 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36782/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36783 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36783/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-23134 page",
"url": "https://www.suse.com/security/cve/CVE-2021-23134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-29155 page",
"url": "https://www.suse.com/security/cve/CVE-2021-29155/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46908 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46908/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46909 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46909/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46911 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46911/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46914 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46914/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46917 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46917/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46918 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46918/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46919 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46919/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46920/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46921 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46921/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46922 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46922/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46930 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46930/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46931 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46931/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46933 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46933/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46938 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46938/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46939 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46939/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46943 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46943/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46944 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46944/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46950 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46950/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46951 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46951/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46956 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46956/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46958 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46958/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46959 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46959/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46960 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46960/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46961 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46961/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46962 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46962/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46963 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46963/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46971 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46971/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46976 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46976/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46980 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46980/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46981 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46981/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46983 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46983/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46984 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46984/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46988 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46988/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46990 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46990/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46991 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46991/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46992 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46992/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46998 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46998/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47000 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47000/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47001 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47001/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47003 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47003/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47006 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47006/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47009 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47009/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47013 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47013/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47014 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47014/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47015 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47015/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47017 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47017/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47020 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47020/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47026 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47026/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47034 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47034/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47035 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47035/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47038 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47038/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47044 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47044/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47045 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47045/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47046 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47046/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47049 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47049/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47051 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47051/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47055 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47055/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47056 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47056/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47058 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47058/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47061 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47061/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47063 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47063/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47065 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47065/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47068 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47068/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47069 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47069/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47070 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47070/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47071 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47071/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47073 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47073/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47077 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47077/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47082 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47082/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47087 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47087/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47095 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47095/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47097 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47097/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47100 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47100/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47101 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47101/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47109 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47109/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47110 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47110/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47112 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47112/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47114 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47114/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47117 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47117/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47118 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47118/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47119 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47119/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47120 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47120/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47130 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47130/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47136 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47136/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47137 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47137/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47138 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47138/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47141 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47141/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47142 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47142/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47144 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47144/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47150 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47150/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47153 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47153/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47160 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47160/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47161 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47161/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47164 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47164/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47165 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47165/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47166 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47166/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47167 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47167/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47168 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47168/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47169 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47169/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47170 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47170/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47171 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47171/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47172 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47172/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47173 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47173/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47174 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47174/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47175 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47175/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47176 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47176/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47177 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47179 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47179/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47180 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47180/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47181 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47181/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47183 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47183/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47185 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47185/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47189 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47189/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0487 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0487/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-4744 page",
"url": "https://www.suse.com/security/cve/CVE-2022-4744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-48626 page",
"url": "https://www.suse.com/security/cve/CVE-2022-48626/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-0160 page",
"url": "https://www.suse.com/security/cve/CVE-2023-0160/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-28746 page",
"url": "https://www.suse.com/security/cve/CVE-2023-28746/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-35827 page",
"url": "https://www.suse.com/security/cve/CVE-2023-35827/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52454 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52454/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52469 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52469/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52470 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52474 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52474/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52476 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52476/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52477 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52492 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52492/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52500 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52500/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52508 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52508/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52509 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52509/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52572 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52572/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52575 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52575/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52583 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52583/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52590 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52590/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52591 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52591/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52607 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52607/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52628 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52628/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6270 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6270/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6356 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6356/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6531 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6535 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6535/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6536 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6536/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-7042 page",
"url": "https://www.suse.com/security/cve/CVE-2023-7042/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-7192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-7192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-22099 page",
"url": "https://www.suse.com/security/cve/CVE-2024-22099/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26600 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26600/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26614 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26614/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26642 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26642/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26704 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26704/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26733 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26733/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-05-03T07:36:42Z",
"generator": {
"date": "2024-05-03T07:36:42Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:1489-1",
"initial_release_date": "2024-05-03T07:36:42Z",
"revision_history": [
{
"date": "2024-05-03T07:36:42Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.3.18-150300.59.158.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.158.1.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.3.18-150300.59.158.1.aarch64",
"product_id": "dlm-kmp-64kb-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"product_id": "dlm-kmp-default-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.158.1.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-al-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-al-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-al-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-allwinner-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-allwinner-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-altera-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-altera-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-amd-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-amd-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-amlogic-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-amlogic-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-apm-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-apm-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-arm-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-arm-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-broadcom-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-broadcom-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-cavium-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-cavium-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-exynos-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-exynos-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-freescale-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-freescale-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-hisilicon-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-lg-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-lg-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-marvell-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-marvell-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-mediatek-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-mediatek-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-nvidia-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-nvidia-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-qcom-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-qcom-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-renesas-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-renesas-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-rockchip-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-rockchip-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-socionext-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-socionext-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-sprd-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-sprd-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-xilinx-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-xilinx-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-zte-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-zte-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-zte-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.3.18-150300.59.158.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.158.1.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-64kb-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-64kb-extra-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-64kb-optional-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-default-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-default-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"product_id": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.158.1.150300.18.92.5.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-default-devel-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-default-extra-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-default-optional-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-obs-build-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-obs-qa-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-preempt-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-preempt-optional-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-preempt-optional-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-syms-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-syms-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.3.18-150300.59.158.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.158.1.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.158.1.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.3.18-150300.59.158.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.158.1.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.3.18-150300.59.158.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.158.1.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.158.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-150300.59.158.1.noarch",
"product": {
"name": "kernel-devel-5.3.18-150300.59.158.1.noarch",
"product_id": "kernel-devel-5.3.18-150300.59.158.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-150300.59.158.1.noarch",
"product": {
"name": "kernel-docs-5.3.18-150300.59.158.1.noarch",
"product_id": "kernel-docs-5.3.18-150300.59.158.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-150300.59.158.1.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-150300.59.158.1.noarch",
"product_id": "kernel-docs-html-5.3.18-150300.59.158.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-150300.59.158.1.noarch",
"product": {
"name": "kernel-macros-5.3.18-150300.59.158.1.noarch",
"product_id": "kernel-macros-5.3.18-150300.59.158.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-150300.59.158.1.noarch",
"product": {
"name": "kernel-source-5.3.18-150300.59.158.1.noarch",
"product_id": "kernel-source-5.3.18-150300.59.158.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-150300.59.158.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-150300.59.158.1.noarch",
"product_id": "kernel-source-vanilla-5.3.18-150300.59.158.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-debug-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-default-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-default-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"product_id": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-default-devel-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-default-extra-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-default-optional-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-obs-build-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-syms-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"product_id": "dlm-kmp-default-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "kernel-default-5.3.18-150300.59.158.1.s390x",
"product_id": "kernel-default-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"product_id": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.158.1.150300.18.92.5.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"product_id": "kernel-default-devel-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.158.1.s390x",
"product_id": "kernel-default-extra-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.158.1.s390x",
"product_id": "kernel-default-optional-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"product_id": "kernel-obs-build-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.158.1.s390x",
"product_id": "kernel-obs-qa-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "kernel-syms-5.3.18-150300.59.158.1.s390x",
"product_id": "kernel-syms-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"product_id": "kernel-zfcpdump-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.158.1.s390x",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.158.1.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"product_id": "dlm-kmp-default-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.158.1.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.158.1.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-debug-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-debug-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-debug-devel-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-default-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-default-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"product_id": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.158.1.150300.18.92.5.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-default-devel-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-default-extra-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-default-optional-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_158-preempt-1-150300.7.3.5.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_158-preempt-1-150300.7.3.5.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_158-preempt-1-150300.7.3.5.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-obs-build-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-preempt-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-preempt-optional-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-preempt-optional-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-syms-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.158.1.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.158.1.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.158.1.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.158.1.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.158.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.158.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.158.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.158.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.158.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.158.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.158.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.158.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.158.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.158.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.158.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.158.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.158.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.158.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.158.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.158.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.158.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.158.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.158.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.158.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.158.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.158.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36780",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36780"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: sprd: fix reference leak when pm_runtime_get_sync fails\n\nThe PM reference count is not expected to be incremented on\nreturn in sprd_i2c_master_xfer() and sprd_i2c_remove().\n\nHowever, pm_runtime_get_sync will increment the PM reference\ncount even failed. Forgetting to putting operation will result\nin a reference leak here.\n\nReplace it with pm_runtime_resume_and_get to keep usage\ncounter balanced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36780",
"url": "https://www.suse.com/security/cve/CVE-2020-36780"
},
{
"category": "external",
"summary": "SUSE Bug 1220556 for CVE-2020-36780",
"url": "https://bugzilla.suse.com/1220556"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2020-36780"
},
{
"cve": "CVE-2020-36781",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36781"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: imx: fix reference leak when pm_runtime_get_sync fails\n\nIn i2c_imx_xfer() and i2c_imx_remove(), the pm reference count\nis not expected to be incremented on return.\n\nHowever, pm_runtime_get_sync will increment pm reference count\neven failed. Forgetting to putting operation will result in a\nreference leak here.\n\nReplace it with pm_runtime_resume_and_get to keep usage\ncounter balanced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36781",
"url": "https://www.suse.com/security/cve/CVE-2020-36781"
},
{
"category": "external",
"summary": "SUSE Bug 1220557 for CVE-2020-36781",
"url": "https://bugzilla.suse.com/1220557"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2020-36781"
},
{
"cve": "CVE-2020-36782",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36782"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails\n\nThe PM reference count is not expected to be incremented on\nreturn in lpi2c_imx_master_enable.\n\nHowever, pm_runtime_get_sync will increment the PM reference\ncount even failed. Forgetting to putting operation will result\nin a reference leak here.\n\nReplace it with pm_runtime_resume_and_get to keep usage\ncounter balanced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36782",
"url": "https://www.suse.com/security/cve/CVE-2020-36782"
},
{
"category": "external",
"summary": "SUSE Bug 1220560 for CVE-2020-36782",
"url": "https://bugzilla.suse.com/1220560"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2020-36782"
},
{
"cve": "CVE-2020-36783",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36783"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: img-scb: fix reference leak when pm_runtime_get_sync fails\n\nThe PM reference count is not expected to be incremented on\nreturn in functions img_i2c_xfer and img_i2c_init.\n\nHowever, pm_runtime_get_sync will increment the PM reference\ncount even failed. Forgetting to putting operation will result\nin a reference leak here.\n\nReplace it with pm_runtime_resume_and_get to keep usage\ncounter balanced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36783",
"url": "https://www.suse.com/security/cve/CVE-2020-36783"
},
{
"category": "external",
"summary": "SUSE Bug 1220561 for CVE-2020-36783",
"url": "https://bugzilla.suse.com/1220561"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2020-36783"
},
{
"cve": "CVE-2021-23134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-23134"
}
],
"notes": [
{
"category": "general",
"text": "Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-23134",
"url": "https://www.suse.com/security/cve/CVE-2021-23134"
},
{
"category": "external",
"summary": "SUSE Bug 1186060 for CVE-2021-23134",
"url": "https://bugzilla.suse.com/1186060"
},
{
"category": "external",
"summary": "SUSE Bug 1186061 for CVE-2021-23134",
"url": "https://bugzilla.suse.com/1186061"
},
{
"category": "external",
"summary": "SUSE Bug 1220739 for CVE-2021-23134",
"url": "https://bugzilla.suse.com/1220739"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "important"
}
],
"title": "CVE-2021-23134"
},
{
"cve": "CVE-2021-29155",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-29155"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 5.11.x. kernel/bpf/verifier.c performs undesirable out-of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory. Specifically, for sequences of pointer arithmetic operations, the pointer modification performed by the first operation is not correctly accounted for when restricting subsequent operations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-29155",
"url": "https://www.suse.com/security/cve/CVE-2021-29155"
},
{
"category": "external",
"summary": "SUSE Bug 1184942 for CVE-2021-29155",
"url": "https://bugzilla.suse.com/1184942"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-29155"
},
{
"cve": "CVE-2021-46908",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46908"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Use correct permission flag for mixed signed bounds arithmetic\n\nWe forbid adding unknown scalars with mixed signed bounds due to the\nspectre v1 masking mitigation. Hence this also needs bypass_spec_v1\nflag instead of allow_ptr_leaks.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46908",
"url": "https://www.suse.com/security/cve/CVE-2021-46908"
},
{
"category": "external",
"summary": "SUSE Bug 1220425 for CVE-2021-46908",
"url": "https://bugzilla.suse.com/1220425"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46908"
},
{
"cve": "CVE-2021-46909",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46909"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nARM: footbridge: fix PCI interrupt mapping\n\nSince commit 30fdfb929e82 (\"PCI: Add a call to pci_assign_irq() in\npci_device_probe()\"), the PCI code will call the IRQ mapping function\nwhenever a PCI driver is probed. If these are marked as __init, this\ncauses an oops if a PCI driver is loaded or bound after the kernel has\ninitialised.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46909",
"url": "https://www.suse.com/security/cve/CVE-2021-46909"
},
{
"category": "external",
"summary": "SUSE Bug 1220442 for CVE-2021-46909",
"url": "https://bugzilla.suse.com/1220442"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46909"
},
{
"cve": "CVE-2021-46911",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46911"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nch_ktls: Fix kernel panic\n\nTaking page refcount is not ideal and causes kernel panic\nsometimes. It\u0027s better to take tx_ctx lock for the complete\nskb transmit, to avoid page cleanup if ACK received in middle.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46911",
"url": "https://www.suse.com/security/cve/CVE-2021-46911"
},
{
"category": "external",
"summary": "SUSE Bug 1220400 for CVE-2021-46911",
"url": "https://bugzilla.suse.com/1220400"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46911"
},
{
"cve": "CVE-2021-46914",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46914"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nixgbe: fix unbalanced device enable/disable in suspend/resume\n\npci_disable_device() called in __ixgbe_shutdown() decreases\ndev-\u003eenable_cnt by 1. pci_enable_device_mem() which increases\ndev-\u003eenable_cnt by 1, was removed from ixgbe_resume() in commit\n6f82b2558735 (\"ixgbe: use generic power management\"). This caused\nunbalanced increase/decrease. So add pci_enable_device_mem() back.\n\nFix the following call trace.\n\n ixgbe 0000:17:00.1: disabling already-disabled device\n Call Trace:\n __ixgbe_shutdown+0x10a/0x1e0 [ixgbe]\n ixgbe_suspend+0x32/0x70 [ixgbe]\n pci_pm_suspend+0x87/0x160\n ? pci_pm_freeze+0xd0/0xd0\n dpm_run_callback+0x42/0x170\n __device_suspend+0x114/0x460\n async_suspend+0x1f/0xa0\n async_run_entry_fn+0x3c/0xf0\n process_one_work+0x1dd/0x410\n worker_thread+0x34/0x3f0\n ? cancel_delayed_work+0x90/0x90\n kthread+0x14c/0x170\n ? kthread_park+0x90/0x90\n ret_from_fork+0x1f/0x30",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46914",
"url": "https://www.suse.com/security/cve/CVE-2021-46914"
},
{
"category": "external",
"summary": "SUSE Bug 1220465 for CVE-2021-46914",
"url": "https://bugzilla.suse.com/1220465"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46914"
},
{
"cve": "CVE-2021-46917",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46917"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: idxd: fix wq cleanup of WQCFG registers\n\nA pre-release silicon erratum workaround where wq reset does not clear\nWQCFG registers was leaked into upstream code. Use wq reset command\ninstead of blasting the MMIO region. This also address an issue where\nwe clobber registers in future devices.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46917",
"url": "https://www.suse.com/security/cve/CVE-2021-46917"
},
{
"category": "external",
"summary": "SUSE Bug 1220432 for CVE-2021-46917",
"url": "https://bugzilla.suse.com/1220432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "low"
}
],
"title": "CVE-2021-46917"
},
{
"cve": "CVE-2021-46918",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46918"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: idxd: clear MSIX permission entry on shutdown\n\nAdd disabling/clearing of MSIX permission entries on device shutdown to\nmirror the enabling of the MSIX entries on probe. Current code left the\nMSIX enabled and the pasid entries still programmed at device shutdown.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46918",
"url": "https://www.suse.com/security/cve/CVE-2021-46918"
},
{
"category": "external",
"summary": "SUSE Bug 1220429 for CVE-2021-46918",
"url": "https://bugzilla.suse.com/1220429"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "low"
}
],
"title": "CVE-2021-46918"
},
{
"cve": "CVE-2021-46919",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46919"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: idxd: fix wq size store permission state\n\nWQ size can only be changed when the device is disabled. Current code\nallows change when device is enabled but wq is disabled. Change the check\nto detect device state.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46919",
"url": "https://www.suse.com/security/cve/CVE-2021-46919"
},
{
"category": "external",
"summary": "SUSE Bug 1220414 for CVE-2021-46919",
"url": "https://bugzilla.suse.com/1220414"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46919"
},
{
"cve": "CVE-2021-46920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46920"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: idxd: Fix clobbering of SWERR overflow bit on writeback\n\nCurrent code blindly writes over the SWERR and the OVERFLOW bits. Write\nback the bits actually read instead so the driver avoids clobbering the\nOVERFLOW bit that comes after the register is read.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46920",
"url": "https://www.suse.com/security/cve/CVE-2021-46920"
},
{
"category": "external",
"summary": "SUSE Bug 1220426 for CVE-2021-46920",
"url": "https://bugzilla.suse.com/1220426"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "low"
}
],
"title": "CVE-2021-46920"
},
{
"cve": "CVE-2021-46921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46921"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nlocking/qrwlock: Fix ordering in queued_write_lock_slowpath()\n\nWhile this code is executed with the wait_lock held, a reader can\nacquire the lock without holding wait_lock. The writer side loops\nchecking the value with the atomic_cond_read_acquire(), but only truly\nacquires the lock when the compare-and-exchange is completed\nsuccessfully which isn\u0027t ordered. This exposes the window between the\nacquire and the cmpxchg to an A-B-A problem which allows reads\nfollowing the lock acquisition to observe values speculatively before\nthe write lock is truly acquired.\n\nWe\u0027ve seen a problem in epoll where the reader does a xchg while\nholding the read lock, but the writer can see a value change out from\nunder it.\n\n Writer | Reader\n --------------------------------------------------------------------------------\n ep_scan_ready_list() |\n |- write_lock_irq() |\n |- queued_write_lock_slowpath() |\n\t|- atomic_cond_read_acquire() |\n\t\t\t\t | read_lock_irqsave(\u0026ep-\u003elock, flags);\n --\u003e (observes value before unlock) | chain_epi_lockless()\n | | epi-\u003enext = xchg(\u0026ep-\u003eovflist, epi);\n | | read_unlock_irqrestore(\u0026ep-\u003elock, flags);\n | |\n | atomic_cmpxchg_relaxed() |\n |-- READ_ONCE(ep-\u003eovflist); |\n\nA core can order the read of the ovflist ahead of the\natomic_cmpxchg_relaxed(). Switching the cmpxchg to use acquire\nsemantics addresses this issue at which point the atomic_cond_read can\nbe switched to use relaxed semantics.\n\n[peterz: use try_cmpxchg()]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46921",
"url": "https://www.suse.com/security/cve/CVE-2021-46921"
},
{
"category": "external",
"summary": "SUSE Bug 1220468 for CVE-2021-46921",
"url": "https://bugzilla.suse.com/1220468"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46921"
},
{
"cve": "CVE-2021-46922",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46922"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKEYS: trusted: Fix TPM reservation for seal/unseal\n\nThe original patch 8c657a0590de (\"KEYS: trusted: Reserve TPM for seal\nand unseal operations\") was correct on the mailing list:\n\nhttps://lore.kernel.org/linux-integrity/20210128235621.127925-4-jarkko@kernel.org/\n\nBut somehow got rebased so that the tpm_try_get_ops() in\ntpm2_seal_trusted() got lost. This causes an imbalanced put of the\nTPM ops and causes oopses on TIS based hardware.\n\nThis fix puts back the lost tpm_try_get_ops()",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46922",
"url": "https://www.suse.com/security/cve/CVE-2021-46922"
},
{
"category": "external",
"summary": "SUSE Bug 1220475 for CVE-2021-46922",
"url": "https://bugzilla.suse.com/1220475"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46922"
},
{
"cve": "CVE-2021-46930",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46930"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: mtu3: fix list_head check warning\n\nThis is caused by uninitialization of list_head.\n\nBUG: KASAN: use-after-free in __list_del_entry_valid+0x34/0xe4\n\nCall trace:\ndump_backtrace+0x0/0x298\nshow_stack+0x24/0x34\ndump_stack+0x130/0x1a8\nprint_address_description+0x88/0x56c\n__kasan_report+0x1b8/0x2a0\nkasan_report+0x14/0x20\n__asan_load8+0x9c/0xa0\n__list_del_entry_valid+0x34/0xe4\nmtu3_req_complete+0x4c/0x300 [mtu3]\nmtu3_gadget_stop+0x168/0x448 [mtu3]\nusb_gadget_unregister_driver+0x204/0x3a0\nunregister_gadget_item+0x44/0xa4",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46930",
"url": "https://www.suse.com/security/cve/CVE-2021-46930"
},
{
"category": "external",
"summary": "SUSE Bug 1220484 for CVE-2021-46930",
"url": "https://bugzilla.suse.com/1220484"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46930"
},
{
"cve": "CVE-2021-46931",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46931"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5e: Wrap the tx reporter dump callback to extract the sq\n\nFunction mlx5e_tx_reporter_dump_sq() casts its void * argument to struct\nmlx5e_txqsq *, but in TX-timeout-recovery flow the argument is actually\nof type struct mlx5e_tx_timeout_ctx *.\n\n mlx5_core 0000:08:00.1 enp8s0f1: TX timeout detected\n mlx5_core 0000:08:00.1 enp8s0f1: TX timeout on queue: 1, SQ: 0x11ec, CQ: 0x146d, SQ Cons: 0x0 SQ Prod: 0x1, usecs since last trans: 21565000\n BUG: stack guard page was hit at 0000000093f1a2de (stack is 00000000b66ea0dc..000000004d932dae)\n kernel stack overflow (page fault): 0000 [#1] SMP NOPTI\n CPU: 5 PID: 95 Comm: kworker/u20:1 Tainted: G W OE 5.13.0_mlnx #1\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n Workqueue: mlx5e mlx5e_tx_timeout_work [mlx5_core]\n RIP: 0010:mlx5e_tx_reporter_dump_sq+0xd3/0x180\n [mlx5_core]\n Call Trace:\n mlx5e_tx_reporter_dump+0x43/0x1c0 [mlx5_core]\n devlink_health_do_dump.part.91+0x71/0xd0\n devlink_health_report+0x157/0x1b0\n mlx5e_reporter_tx_timeout+0xb9/0xf0 [mlx5_core]\n ? mlx5e_tx_reporter_err_cqe_recover+0x1d0/0x1d0\n [mlx5_core]\n ? mlx5e_health_queue_dump+0xd0/0xd0 [mlx5_core]\n ? update_load_avg+0x19b/0x550\n ? set_next_entity+0x72/0x80\n ? pick_next_task_fair+0x227/0x340\n ? finish_task_switch+0xa2/0x280\n mlx5e_tx_timeout_work+0x83/0xb0 [mlx5_core]\n process_one_work+0x1de/0x3a0\n worker_thread+0x2d/0x3c0\n ? process_one_work+0x3a0/0x3a0\n kthread+0x115/0x130\n ? kthread_park+0x90/0x90\n ret_from_fork+0x1f/0x30\n --[ end trace 51ccabea504edaff ]---\n RIP: 0010:mlx5e_tx_reporter_dump_sq+0xd3/0x180\n PKRU: 55555554\n Kernel panic - not syncing: Fatal exception\n Kernel Offset: disabled\n end Kernel panic - not syncing: Fatal exception\n\nTo fix this bug add a wrapper for mlx5e_tx_reporter_dump_sq() which\nextracts the sq from struct mlx5e_tx_timeout_ctx and set it as the\nTX-timeout-recovery flow dump callback.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46931",
"url": "https://www.suse.com/security/cve/CVE-2021-46931"
},
{
"category": "external",
"summary": "SUSE Bug 1220486 for CVE-2021-46931",
"url": "https://bugzilla.suse.com/1220486"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46931"
},
{
"cve": "CVE-2021-46933",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46933"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear.\n\nffs_data_clear is indirectly called from both ffs_fs_kill_sb and\nffs_ep0_release, so it ends up being called twice when userland closes ep0\nand then unmounts f_fs.\nIf userland provided an eventfd along with function\u0027s USB descriptors, it\nends up calling eventfd_ctx_put as many times, causing a refcount\nunderflow.\nNULL-ify ffs_eventfd to prevent these extraneous eventfd_ctx_put calls.\n\nAlso, set epfiles to NULL right after de-allocating it, for readability.\n\nFor completeness, ffs_data_clear actually ends up being called thrice, the\nlast call being before the whole ffs structure gets freed, so when this\nspecific sequence happens there is a second underflow happening (but not\nbeing reported):\n\n/sys/kernel/debug/tracing# modprobe usb_f_fs\n/sys/kernel/debug/tracing# echo ffs_data_clear \u003e set_ftrace_filter\n/sys/kernel/debug/tracing# echo function \u003e current_tracer\n/sys/kernel/debug/tracing# echo 1 \u003e tracing_on\n(setup gadget, run and kill function userland process, teardown gadget)\n/sys/kernel/debug/tracing# echo 0 \u003e tracing_on\n/sys/kernel/debug/tracing# cat trace\n smartcard-openp-436 [000] ..... 1946.208786: ffs_data_clear \u003c-ffs_data_closed\n smartcard-openp-431 [000] ..... 1946.279147: ffs_data_clear \u003c-ffs_data_closed\n smartcard-openp-431 [000] .n... 1946.905512: ffs_data_clear \u003c-ffs_data_put\n\nWarning output corresponding to above trace:\n[ 1946.284139] WARNING: CPU: 0 PID: 431 at lib/refcount.c:28 refcount_warn_saturate+0x110/0x15c\n[ 1946.293094] refcount_t: underflow; use-after-free.\n[ 1946.298164] Modules linked in: usb_f_ncm(E) u_ether(E) usb_f_fs(E) hci_uart(E) btqca(E) btrtl(E) btbcm(E) btintel(E) bluetooth(E) nls_ascii(E) nls_cp437(E) vfat(E) fat(E) bcm2835_v4l2(CE) bcm2835_mmal_vchiq(CE) videobuf2_vmalloc(E) videobuf2_memops(E) sha512_generic(E) videobuf2_v4l2(E) sha512_arm(E) videobuf2_common(E) videodev(E) cpufreq_dt(E) snd_bcm2835(CE) brcmfmac(E) mc(E) vc4(E) ctr(E) brcmutil(E) snd_soc_core(E) snd_pcm_dmaengine(E) drbg(E) snd_pcm(E) snd_timer(E) snd(E) soundcore(E) drm_kms_helper(E) cec(E) ansi_cprng(E) rc_core(E) syscopyarea(E) raspberrypi_cpufreq(E) sysfillrect(E) sysimgblt(E) cfg80211(E) max17040_battery(OE) raspberrypi_hwmon(E) fb_sys_fops(E) regmap_i2c(E) ecdh_generic(E) rfkill(E) ecc(E) bcm2835_rng(E) rng_core(E) vchiq(CE) leds_gpio(E) libcomposite(E) fuse(E) configfs(E) ip_tables(E) x_tables(E) autofs4(E) ext4(E) crc16(E) mbcache(E) jbd2(E) crc32c_generic(E) sdhci_iproc(E) sdhci_pltfm(E) sdhci(E)\n[ 1946.399633] CPU: 0 PID: 431 Comm: smartcard-openp Tainted: G C OE 5.15.0-1-rpi #1 Debian 5.15.3-1\n[ 1946.417950] Hardware name: BCM2835\n[ 1946.425442] Backtrace:\n[ 1946.432048] [\u003cc08d60a0\u003e] (dump_backtrace) from [\u003cc08d62ec\u003e] (show_stack+0x20/0x24)\n[ 1946.448226] r7:00000009 r6:0000001c r5:c04a948c r4:c0a64e2c\n[ 1946.458412] [\u003cc08d62cc\u003e] (show_stack) from [\u003cc08d9ae0\u003e] (dump_stack+0x28/0x30)\n[ 1946.470380] [\u003cc08d9ab8\u003e] (dump_stack) from [\u003cc0123500\u003e] (__warn+0xe8/0x154)\n[ 1946.482067] r5:c04a948c r4:c0a71dc8\n[ 1946.490184] [\u003cc0123418\u003e] (__warn) from [\u003cc08d6948\u003e] (warn_slowpath_fmt+0xa0/0xe4)\n[ 1946.506758] r7:00000009 r6:0000001c r5:c0a71dc8 r4:c0a71e04\n[ 1946.517070] [\u003cc08d68ac\u003e] (warn_slowpath_fmt) from [\u003cc04a948c\u003e] (refcount_warn_saturate+0x110/0x15c)\n[ 1946.535309] r8:c0100224 r7:c0dfcb84 r6:ffffffff r5:c3b84c00 r4:c24a17c0\n[ 1946.546708] [\u003cc04a937c\u003e] (refcount_warn_saturate) from [\u003cc0380134\u003e] (eventfd_ctx_put+0x48/0x74)\n[ 1946.564476] [\u003cc03800ec\u003e] (eventfd_ctx_put) from [\u003cbf5464e8\u003e] (ffs_data_clear+0xd0/0x118 [usb_f_fs])\n[ 1946.582664] r5:c3b84c00 r4:c2695b00\n[ 1946.590668] [\u003cbf546418\u003e] (ffs_data_clear [usb_f_fs]) from [\u003cbf547cc0\u003e] (ffs_data_closed+0x9c/0x150 [usb_f_fs])\n[ 1946.609608] r5:bf54d014 r4:c2695b00\n[ 1946.617522] [\u003cbf547c24\u003e] (ffs_data_closed [usb_f_fs]) from [\u003cbf547da0\u003e] (ffs_fs_kill_sb+0x2c/0x30 [usb_f_fs])\n[ 1946.636217] r7:c0dfcb\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46933",
"url": "https://www.suse.com/security/cve/CVE-2021-46933"
},
{
"category": "external",
"summary": "SUSE Bug 1220487 for CVE-2021-46933",
"url": "https://bugzilla.suse.com/1220487"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46933"
},
{
"cve": "CVE-2021-46938",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46938"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm rq: fix double free of blk_mq_tag_set in dev remove after table load fails\n\nWhen loading a device-mapper table for a request-based mapped device,\nand the allocation/initialization of the blk_mq_tag_set for the device\nfails, a following device remove will cause a double free.\n\nE.g. (dmesg):\n device-mapper: core: Cannot initialize queue for request-based dm-mq mapped device\n device-mapper: ioctl: unable to set up device queue for new table.\n Unable to handle kernel pointer dereference in virtual kernel address space\n Failing address: 0305e098835de000 TEID: 0305e098835de803\n Fault in home space mode while using kernel ASCE.\n AS:000000025efe0007 R3:0000000000000024\n Oops: 0038 ilc:3 [#1] SMP\n Modules linked in: ... lots of modules ...\n Supported: Yes, External\n CPU: 0 PID: 7348 Comm: multipathd Kdump: loaded Tainted: G W X 5.3.18-53-default #1 SLE15-SP3\n Hardware name: IBM 8561 T01 7I2 (LPAR)\n Krnl PSW : 0704e00180000000 000000025e368eca (kfree+0x42/0x330)\n R:0 T:1 IO:1 EX:1 Key:0 M:1 W:0 P:0 AS:3 CC:2 PM:0 RI:0 EA:3\n Krnl GPRS: 000000000000004a 000000025efe5230 c1773200d779968d 0000000000000000\n 000000025e520270 000000025e8d1b40 0000000000000003 00000007aae10000\n 000000025e5202a2 0000000000000001 c1773200d779968d 0305e098835de640\n 00000007a8170000 000003ff80138650 000000025e5202a2 000003e00396faa8\n Krnl Code: 000000025e368eb8: c4180041e100 lgrl %r1,25eba50b8\n 000000025e368ebe: ecba06b93a55 risbg %r11,%r10,6,185,58\n #000000025e368ec4: e3b010000008 ag %r11,0(%r1)\n \u003e000000025e368eca: e310b0080004 lg %r1,8(%r11)\n 000000025e368ed0: a7110001 tmll %r1,1\n 000000025e368ed4: a7740129 brc 7,25e369126\n 000000025e368ed8: e320b0080004 lg %r2,8(%r11)\n 000000025e368ede: b904001b lgr %r1,%r11\n Call Trace:\n [\u003c000000025e368eca\u003e] kfree+0x42/0x330\n [\u003c000000025e5202a2\u003e] blk_mq_free_tag_set+0x72/0xb8\n [\u003c000003ff801316a8\u003e] dm_mq_cleanup_mapped_device+0x38/0x50 [dm_mod]\n [\u003c000003ff80120082\u003e] free_dev+0x52/0xd0 [dm_mod]\n [\u003c000003ff801233f0\u003e] __dm_destroy+0x150/0x1d0 [dm_mod]\n [\u003c000003ff8012bb9a\u003e] dev_remove+0x162/0x1c0 [dm_mod]\n [\u003c000003ff8012a988\u003e] ctl_ioctl+0x198/0x478 [dm_mod]\n [\u003c000003ff8012ac8a\u003e] dm_ctl_ioctl+0x22/0x38 [dm_mod]\n [\u003c000000025e3b11ee\u003e] ksys_ioctl+0xbe/0xe0\n [\u003c000000025e3b127a\u003e] __s390x_sys_ioctl+0x2a/0x40\n [\u003c000000025e8c15ac\u003e] system_call+0xd8/0x2c8\n Last Breaking-Event-Address:\n [\u003c000000025e52029c\u003e] blk_mq_free_tag_set+0x6c/0xb8\n Kernel panic - not syncing: Fatal exception: panic_on_oops\n\nWhen allocation/initialization of the blk_mq_tag_set fails in\ndm_mq_init_request_queue(), it is uninitialized/freed, but the pointer\nis not reset to NULL; so when dev_remove() later gets into\ndm_mq_cleanup_mapped_device() it sees the pointer and tries to\nuninitialize and free it again.\n\nFix this by setting the pointer to NULL in dm_mq_init_request_queue()\nerror-handling. Also set it to NULL in dm_mq_cleanup_mapped_device().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46938",
"url": "https://www.suse.com/security/cve/CVE-2021-46938"
},
{
"category": "external",
"summary": "SUSE Bug 1220554 for CVE-2021-46938",
"url": "https://bugzilla.suse.com/1220554"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46938"
},
{
"cve": "CVE-2021-46939",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46939"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntracing: Restructure trace_clock_global() to never block\n\nIt was reported that a fix to the ring buffer recursion detection would\ncause a hung machine when performing suspend / resume testing. The\nfollowing backtrace was extracted from debugging that case:\n\nCall Trace:\n trace_clock_global+0x91/0xa0\n __rb_reserve_next+0x237/0x460\n ring_buffer_lock_reserve+0x12a/0x3f0\n trace_buffer_lock_reserve+0x10/0x50\n __trace_graph_return+0x1f/0x80\n trace_graph_return+0xb7/0xf0\n ? trace_clock_global+0x91/0xa0\n ftrace_return_to_handler+0x8b/0xf0\n ? pv_hash+0xa0/0xa0\n return_to_handler+0x15/0x30\n ? ftrace_graph_caller+0xa0/0xa0\n ? trace_clock_global+0x91/0xa0\n ? __rb_reserve_next+0x237/0x460\n ? ring_buffer_lock_reserve+0x12a/0x3f0\n ? trace_event_buffer_lock_reserve+0x3c/0x120\n ? trace_event_buffer_reserve+0x6b/0xc0\n ? trace_event_raw_event_device_pm_callback_start+0x125/0x2d0\n ? dpm_run_callback+0x3b/0xc0\n ? pm_ops_is_empty+0x50/0x50\n ? platform_get_irq_byname_optional+0x90/0x90\n ? trace_device_pm_callback_start+0x82/0xd0\n ? dpm_run_callback+0x49/0xc0\n\nWith the following RIP:\n\nRIP: 0010:native_queued_spin_lock_slowpath+0x69/0x200\n\nSince the fix to the recursion detection would allow a single recursion to\nhappen while tracing, this lead to the trace_clock_global() taking a spin\nlock and then trying to take it again:\n\nring_buffer_lock_reserve() {\n trace_clock_global() {\n arch_spin_lock() {\n queued_spin_lock_slowpath() {\n /* lock taken */\n (something else gets traced by function graph tracer)\n ring_buffer_lock_reserve() {\n trace_clock_global() {\n arch_spin_lock() {\n queued_spin_lock_slowpath() {\n /* DEAD LOCK! */\n\nTracing should *never* block, as it can lead to strange lockups like the\nabove.\n\nRestructure the trace_clock_global() code to instead of simply taking a\nlock to update the recorded \"prev_time\" simply use it, as two events\nhappening on two different CPUs that calls this at the same time, really\ndoesn\u0027t matter which one goes first. Use a trylock to grab the lock for\nupdating the prev_time, and if it fails, simply try again the next time.\nIf it failed to be taken, that means something else is already updating\nit.\n\n\nBugzilla: https://bugzilla.kernel.org/show_bug.cgi?id=212761",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46939",
"url": "https://www.suse.com/security/cve/CVE-2021-46939"
},
{
"category": "external",
"summary": "SUSE Bug 1220580 for CVE-2021-46939",
"url": "https://bugzilla.suse.com/1220580"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46939"
},
{
"cve": "CVE-2021-46943",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46943"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: staging/intel-ipu3: Fix set_fmt error handling\n\nIf there in an error during a set_fmt, do not overwrite the previous\nsizes with the invalid config.\n\nWithout this patch, v4l2-compliance ends up allocating 4GiB of RAM and\ncausing the following OOPs\n\n[ 38.662975] ipu3-imgu 0000:00:05.0: swiotlb buffer is full (sz: 4096 bytes)\n[ 38.662980] DMA: Out of SW-IOMMU space for 4096 bytes at device 0000:00:05.0\n[ 38.663010] general protection fault: 0000 [#1] PREEMPT SMP",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46943",
"url": "https://www.suse.com/security/cve/CVE-2021-46943"
},
{
"category": "external",
"summary": "SUSE Bug 1220583 for CVE-2021-46943",
"url": "https://bugzilla.suse.com/1220583"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46943"
},
{
"cve": "CVE-2021-46944",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46944"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: staging/intel-ipu3: Fix memory leak in imu_fmt\n\nWe are losing the reference to an allocated memory if try. Change the\norder of the check to avoid that.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46944",
"url": "https://www.suse.com/security/cve/CVE-2021-46944"
},
{
"category": "external",
"summary": "SUSE Bug 1220566 for CVE-2021-46944",
"url": "https://bugzilla.suse.com/1220566"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46944"
},
{
"cve": "CVE-2021-46950",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46950"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmd/raid1: properly indicate failure when ending a failed write request\n\nThis patch addresses a data corruption bug in raid1 arrays using bitmaps.\nWithout this fix, the bitmap bits for the failed I/O end up being cleared.\n\nSince we are in the failure leg of raid1_end_write_request, the request\neither needs to be retried (R1BIO_WriteError) or failed (R1BIO_Degraded).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46950",
"url": "https://www.suse.com/security/cve/CVE-2021-46950"
},
{
"category": "external",
"summary": "SUSE Bug 1220662 for CVE-2021-46950",
"url": "https://bugzilla.suse.com/1220662"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "low"
}
],
"title": "CVE-2021-46950"
},
{
"cve": "CVE-2021-46951",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46951"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntpm: efi: Use local variable for calculating final log size\n\nWhen tpm_read_log_efi is called multiple times, which happens when\none loads and unloads a TPM2 driver multiple times, then the global\nvariable efi_tpm_final_log_size will at some point become a negative\nnumber due to the subtraction of final_events_preboot_size occurring\neach time. Use a local variable to avoid this integer underflow.\n\nThe following issue is now resolved:\n\nMar 8 15:35:12 hibinst kernel: Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015\nMar 8 15:35:12 hibinst kernel: Workqueue: tpm-vtpm vtpm_proxy_work [tpm_vtpm_proxy]\nMar 8 15:35:12 hibinst kernel: RIP: 0010:__memcpy+0x12/0x20\nMar 8 15:35:12 hibinst kernel: Code: 00 b8 01 00 00 00 85 d2 74 0a c7 05 44 7b ef 00 0f 00 00 00 c3 cc cc cc 66 66 90 66 90 48 89 f8 48 89 d1 48 c1 e9 03 83 e2 07 \u003cf3\u003e 48 a5 89 d1 f3 a4 c3 66 0f 1f 44 00 00 48 89 f8 48 89 d1 f3 a4\nMar 8 15:35:12 hibinst kernel: RSP: 0018:ffff9ac4c0fcfde0 EFLAGS: 00010206\nMar 8 15:35:12 hibinst kernel: RAX: ffff88f878cefed5 RBX: ffff88f878ce9000 RCX: 1ffffffffffffe0f\nMar 8 15:35:12 hibinst kernel: RDX: 0000000000000003 RSI: ffff9ac4c003bff9 RDI: ffff88f878cf0e4d\nMar 8 15:35:12 hibinst kernel: RBP: ffff9ac4c003b000 R08: 0000000000001000 R09: 000000007e9d6073\nMar 8 15:35:12 hibinst kernel: R10: ffff9ac4c003b000 R11: ffff88f879ad3500 R12: 0000000000000ed5\nMar 8 15:35:12 hibinst kernel: R13: ffff88f878ce9760 R14: 0000000000000002 R15: ffff88f77de7f018\nMar 8 15:35:12 hibinst kernel: FS: 0000000000000000(0000) GS:ffff88f87bd00000(0000) knlGS:0000000000000000\nMar 8 15:35:12 hibinst kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nMar 8 15:35:12 hibinst kernel: CR2: ffff9ac4c003c000 CR3: 00000001785a6004 CR4: 0000000000060ee0\nMar 8 15:35:12 hibinst kernel: Call Trace:\nMar 8 15:35:12 hibinst kernel: tpm_read_log_efi+0x152/0x1a7\nMar 8 15:35:12 hibinst kernel: tpm_bios_log_setup+0xc8/0x1c0\nMar 8 15:35:12 hibinst kernel: tpm_chip_register+0x8f/0x260\nMar 8 15:35:12 hibinst kernel: vtpm_proxy_work+0x16/0x60 [tpm_vtpm_proxy]\nMar 8 15:35:12 hibinst kernel: process_one_work+0x1b4/0x370\nMar 8 15:35:12 hibinst kernel: worker_thread+0x53/0x3e0\nMar 8 15:35:12 hibinst kernel: ? process_one_work+0x370/0x370",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46951",
"url": "https://www.suse.com/security/cve/CVE-2021-46951"
},
{
"category": "external",
"summary": "SUSE Bug 1220615 for CVE-2021-46951",
"url": "https://bugzilla.suse.com/1220615"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46951"
},
{
"cve": "CVE-2021-46956",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46956"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvirtiofs: fix memory leak in virtio_fs_probe()\n\nWhen accidentally passing twice the same tag to qemu, kmemleak ended up\nreporting a memory leak in virtiofs. Also, looking at the log I saw the\nfollowing error (that\u0027s when I realised the duplicated tag):\n\n virtiofs: probe of virtio5 failed with error -17\n\nHere\u0027s the kmemleak log for reference:\n\nunreferenced object 0xffff888103d47800 (size 1024):\n comm \"systemd-udevd\", pid 118, jiffies 4294893780 (age 18.340s)\n hex dump (first 32 bytes):\n 00 00 00 00 ad 4e ad de ff ff ff ff 00 00 00 00 .....N..........\n ff ff ff ff ff ff ff ff 80 90 02 a0 ff ff ff ff ................\n backtrace:\n [\u003c000000000ebb87c1\u003e] virtio_fs_probe+0x171/0x7ae [virtiofs]\n [\u003c00000000f8aca419\u003e] virtio_dev_probe+0x15f/0x210\n [\u003c000000004d6baf3c\u003e] really_probe+0xea/0x430\n [\u003c00000000a6ceeac8\u003e] device_driver_attach+0xa8/0xb0\n [\u003c00000000196f47a7\u003e] __driver_attach+0x98/0x140\n [\u003c000000000b20601d\u003e] bus_for_each_dev+0x7b/0xc0\n [\u003c00000000399c7b7f\u003e] bus_add_driver+0x11b/0x1f0\n [\u003c0000000032b09ba7\u003e] driver_register+0x8f/0xe0\n [\u003c00000000cdd55998\u003e] 0xffffffffa002c013\n [\u003c000000000ea196a2\u003e] do_one_initcall+0x64/0x2e0\n [\u003c0000000008f727ce\u003e] do_init_module+0x5c/0x260\n [\u003c000000003cdedab6\u003e] __do_sys_finit_module+0xb5/0x120\n [\u003c00000000ad2f48c6\u003e] do_syscall_64+0x33/0x40\n [\u003c00000000809526b5\u003e] entry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46956",
"url": "https://www.suse.com/security/cve/CVE-2021-46956"
},
{
"category": "external",
"summary": "SUSE Bug 1220516 for CVE-2021-46956",
"url": "https://bugzilla.suse.com/1220516"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46956"
},
{
"cve": "CVE-2021-46958",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46958"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix race between transaction aborts and fsyncs leading to use-after-free\n\nThere is a race between a task aborting a transaction during a commit,\na task doing an fsync and the transaction kthread, which leads to an\nuse-after-free of the log root tree. When this happens, it results in a\nstack trace like the following:\n\n BTRFS info (device dm-0): forced readonly\n BTRFS warning (device dm-0): Skipping commit of aborted transaction.\n BTRFS: error (device dm-0) in cleanup_transaction:1958: errno=-5 IO failure\n BTRFS warning (device dm-0): lost page write due to IO error on /dev/mapper/error-test (-5)\n BTRFS warning (device dm-0): Skipping commit of aborted transaction.\n BTRFS warning (device dm-0): direct IO failed ino 261 rw 0,0 sector 0xa4e8 len 4096 err no 10\n BTRFS error (device dm-0): error writing primary super block to device 1\n BTRFS warning (device dm-0): direct IO failed ino 261 rw 0,0 sector 0x12e000 len 4096 err no 10\n BTRFS warning (device dm-0): direct IO failed ino 261 rw 0,0 sector 0x12e008 len 4096 err no 10\n BTRFS warning (device dm-0): direct IO failed ino 261 rw 0,0 sector 0x12e010 len 4096 err no 10\n BTRFS: error (device dm-0) in write_all_supers:4110: errno=-5 IO failure (1 errors while writing supers)\n BTRFS: error (device dm-0) in btrfs_sync_log:3308: errno=-5 IO failure\n general protection fault, probably for non-canonical address 0x6b6b6b6b6b6b6b68: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC PTI\n CPU: 2 PID: 2458471 Comm: fsstress Not tainted 5.12.0-rc5-btrfs-next-84 #1\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014\n RIP: 0010:__mutex_lock+0x139/0xa40\n Code: c0 74 19 (...)\n RSP: 0018:ffff9f18830d7b00 EFLAGS: 00010202\n RAX: 6b6b6b6b6b6b6b68 RBX: 0000000000000001 RCX: 0000000000000002\n RDX: ffffffffb9c54d13 RSI: 0000000000000000 RDI: 0000000000000000\n RBP: ffff9f18830d7bc0 R08: 0000000000000000 R09: 0000000000000000\n R10: ffff9f18830d7be0 R11: 0000000000000001 R12: ffff8c6cd199c040\n R13: ffff8c6c95821358 R14: 00000000fffffffb R15: ffff8c6cbcf01358\n FS: 00007fa9140c2b80(0000) GS:ffff8c6fac600000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007fa913d52000 CR3: 000000013d2b4003 CR4: 0000000000370ee0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n ? __btrfs_handle_fs_error+0xde/0x146 [btrfs]\n ? btrfs_sync_log+0x7c1/0xf20 [btrfs]\n ? btrfs_sync_log+0x7c1/0xf20 [btrfs]\n btrfs_sync_log+0x7c1/0xf20 [btrfs]\n btrfs_sync_file+0x40c/0x580 [btrfs]\n do_fsync+0x38/0x70\n __x64_sys_fsync+0x10/0x20\n do_syscall_64+0x33/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n RIP: 0033:0x7fa9142a55c3\n Code: 8b 15 09 (...)\n RSP: 002b:00007fff26278d48 EFLAGS: 00000246 ORIG_RAX: 000000000000004a\n RAX: ffffffffffffffda RBX: 0000563c83cb4560 RCX: 00007fa9142a55c3\n RDX: 00007fff26278cb0 RSI: 00007fff26278cb0 RDI: 0000000000000005\n RBP: 0000000000000005 R08: 0000000000000001 R09: 00007fff26278d5c\n R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000340\n R13: 00007fff26278de0 R14: 00007fff26278d96 R15: 0000563c83ca57c0\n Modules linked in: btrfs dm_zero dm_snapshot dm_thin_pool (...)\n ---[ end trace ee2f1b19327d791d ]---\n\nThe steps that lead to this crash are the following:\n\n1) We are at transaction N;\n\n2) We have two tasks with a transaction handle attached to transaction N.\n Task A and Task B. Task B is doing an fsync;\n\n3) Task B is at btrfs_sync_log(), and has saved fs_info-\u003elog_root_tree\n into a local variable named \u0027log_root_tree\u0027 at the top of\n btrfs_sync_log(). Task B is about to call write_all_supers(), but\n before that...\n\n4) Task A calls btrfs_commit_transaction(), and after it sets the\n transaction state to TRANS_STATE_COMMIT_START, an error happens before\n it w\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46958",
"url": "https://www.suse.com/security/cve/CVE-2021-46958"
},
{
"category": "external",
"summary": "SUSE Bug 1220521 for CVE-2021-46958",
"url": "https://bugzilla.suse.com/1220521"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46958"
},
{
"cve": "CVE-2021-46959",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46959"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nspi: Fix use-after-free with devm_spi_alloc_*\n\nWe can\u0027t rely on the contents of the devres list during\nspi_unregister_controller(), as the list is already torn down at the\ntime we perform devres_find() for devm_spi_release_controller. This\ncauses devices registered with devm_spi_alloc_{master,slave}() to be\nmistakenly identified as legacy, non-devm managed devices and have their\nreference counters decremented below 0.\n\n------------[ cut here ]------------\nWARNING: CPU: 1 PID: 660 at lib/refcount.c:28 refcount_warn_saturate+0x108/0x174\n[\u003cb0396f04\u003e] (refcount_warn_saturate) from [\u003cb03c56a4\u003e] (kobject_put+0x90/0x98)\n[\u003cb03c5614\u003e] (kobject_put) from [\u003cb0447b4c\u003e] (put_device+0x20/0x24)\n r4:b6700140\n[\u003cb0447b2c\u003e] (put_device) from [\u003cb07515e8\u003e] (devm_spi_release_controller+0x3c/0x40)\n[\u003cb07515ac\u003e] (devm_spi_release_controller) from [\u003cb045343c\u003e] (release_nodes+0x84/0xc4)\n r5:b6700180 r4:b6700100\n[\u003cb04533b8\u003e] (release_nodes) from [\u003cb0454160\u003e] (devres_release_all+0x5c/0x60)\n r8:b1638c54 r7:b117ad94 r6:b1638c10 r5:b117ad94 r4:b163dc10\n[\u003cb0454104\u003e] (devres_release_all) from [\u003cb044e41c\u003e] (__device_release_driver+0x144/0x1ec)\n r5:b117ad94 r4:b163dc10\n[\u003cb044e2d8\u003e] (__device_release_driver) from [\u003cb044f70c\u003e] (device_driver_detach+0x84/0xa0)\n r9:00000000 r8:00000000 r7:b117ad94 r6:b163dc54 r5:b1638c10 r4:b163dc10\n[\u003cb044f688\u003e] (device_driver_detach) from [\u003cb044d274\u003e] (unbind_store+0xe4/0xf8)\n\nInstead, determine the devm allocation state as a flag on the\ncontroller which is guaranteed to be stable during cleanup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46959",
"url": "https://www.suse.com/security/cve/CVE-2021-46959"
},
{
"category": "external",
"summary": "SUSE Bug 1220734 for CVE-2021-46959",
"url": "https://bugzilla.suse.com/1220734"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46959"
},
{
"cve": "CVE-2021-46960",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46960"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: Return correct error code from smb2_get_enc_key\n\nAvoid a warning if the error percolates back up:\n\n[440700.376476] CIFS VFS: \\\\otters.example.com crypt_message: Could not get encryption key\n[440700.386947] ------------[ cut here ]------------\n[440700.386948] err = 1\n[440700.386977] WARNING: CPU: 11 PID: 2733 at /build/linux-hwe-5.4-p6lk6L/linux-hwe-5.4-5.4.0/lib/errseq.c:74 errseq_set+0x5c/0x70\n...\n[440700.397304] CPU: 11 PID: 2733 Comm: tar Tainted: G OE 5.4.0-70-generic #78~18.04.1-Ubuntu\n...\n[440700.397334] Call Trace:\n[440700.397346] __filemap_set_wb_err+0x1a/0x70\n[440700.397419] cifs_writepages+0x9c7/0xb30 [cifs]\n[440700.397426] do_writepages+0x4b/0xe0\n[440700.397444] __filemap_fdatawrite_range+0xcb/0x100\n[440700.397455] filemap_write_and_wait+0x42/0xa0\n[440700.397486] cifs_setattr+0x68b/0xf30 [cifs]\n[440700.397493] notify_change+0x358/0x4a0\n[440700.397500] utimes_common+0xe9/0x1c0\n[440700.397510] do_utimes+0xc5/0x150\n[440700.397520] __x64_sys_utimensat+0x88/0xd0",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46960",
"url": "https://www.suse.com/security/cve/CVE-2021-46960"
},
{
"category": "external",
"summary": "SUSE Bug 1220528 for CVE-2021-46960",
"url": "https://bugzilla.suse.com/1220528"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "low"
}
],
"title": "CVE-2021-46960"
},
{
"cve": "CVE-2021-46961",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46961"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nirqchip/gic-v3: Do not enable irqs when handling spurious interrups\n\nWe triggered the following error while running our 4.19 kernel\nwith the pseudo-NMI patches backported to it:\n\n[ 14.816231] ------------[ cut here ]------------\n[ 14.816231] kernel BUG at irq.c:99!\n[ 14.816232] Internal error: Oops - BUG: 0 [#1] SMP\n[ 14.816232] Process swapper/0 (pid: 0, stack limit = 0x(____ptrval____))\n[ 14.816233] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G O 4.19.95.aarch64 #14\n[ 14.816233] Hardware name: evb (DT)\n[ 14.816234] pstate: 80400085 (Nzcv daIf +PAN -UAO)\n[ 14.816234] pc : asm_nmi_enter+0x94/0x98\n[ 14.816235] lr : asm_nmi_enter+0x18/0x98\n[ 14.816235] sp : ffff000008003c50\n[ 14.816235] pmr_save: 00000070\n[ 14.816237] x29: ffff000008003c50 x28: ffff0000095f56c0\n[ 14.816238] x27: 0000000000000000 x26: ffff000008004000\n[ 14.816239] x25: 00000000015e0000 x24: ffff8008fb916000\n[ 14.816240] x23: 0000000020400005 x22: ffff0000080817cc\n[ 14.816241] x21: ffff000008003da0 x20: 0000000000000060\n[ 14.816242] x19: 00000000000003ff x18: ffffffffffffffff\n[ 14.816243] x17: 0000000000000008 x16: 003d090000000000\n[ 14.816244] x15: ffff0000095ea6c8 x14: ffff8008fff5ab40\n[ 14.816244] x13: ffff8008fff58b9d x12: 0000000000000000\n[ 14.816245] x11: ffff000008c8a200 x10: 000000008e31fca5\n[ 14.816246] x9 : ffff000008c8a208 x8 : 000000000000000f\n[ 14.816247] x7 : 0000000000000004 x6 : ffff8008fff58b9e\n[ 14.816248] x5 : 0000000000000000 x4 : 0000000080000000\n[ 14.816249] x3 : 0000000000000000 x2 : 0000000080000000\n[ 14.816250] x1 : 0000000000120000 x0 : ffff0000095f56c0\n[ 14.816251] Call trace:\n[ 14.816251] asm_nmi_enter+0x94/0x98\n[ 14.816251] el1_irq+0x8c/0x180 (IRQ C)\n[ 14.816252] gic_handle_irq+0xbc/0x2e4\n[ 14.816252] el1_irq+0xcc/0x180 (IRQ B)\n[ 14.816253] arch_timer_handler_virt+0x38/0x58\n[ 14.816253] handle_percpu_devid_irq+0x90/0x240\n[ 14.816253] generic_handle_irq+0x34/0x50\n[ 14.816254] __handle_domain_irq+0x68/0xc0\n[ 14.816254] gic_handle_irq+0xf8/0x2e4\n[ 14.816255] el1_irq+0xcc/0x180 (IRQ A)\n[ 14.816255] arch_cpu_idle+0x34/0x1c8\n[ 14.816255] default_idle_call+0x24/0x44\n[ 14.816256] do_idle+0x1d0/0x2c8\n[ 14.816256] cpu_startup_entry+0x28/0x30\n[ 14.816256] rest_init+0xb8/0xc8\n[ 14.816257] start_kernel+0x4c8/0x4f4\n[ 14.816257] Code: 940587f1 d5384100 b9401001 36a7fd01 (d4210000)\n[ 14.816258] Modules linked in: start_dp(O) smeth(O)\n[ 15.103092] ---[ end trace 701753956cb14aa8 ]---\n[ 15.103093] Kernel panic - not syncing: Fatal exception in interrupt\n[ 15.103099] SMP: stopping secondary CPUs\n[ 15.103100] Kernel Offset: disabled\n[ 15.103100] CPU features: 0x36,a2400218\n[ 15.103100] Memory Limit: none\n\nwhich is cause by a \u0027BUG_ON(in_nmi())\u0027 in nmi_enter().\n\nFrom the call trace, we can find three interrupts (noted A, B, C above):\ninterrupt (A) is preempted by (B), which is further interrupted by (C).\n\nSubsequent investigations show that (B) results in nmi_enter() being\ncalled, but that it actually is a spurious interrupt. Furthermore,\ninterrupts are reenabled in the context of (B), and (C) fires with\nNMI priority. We end-up with a nested NMI situation, something\nwe definitely do not want to (and cannot) handle.\n\nThe bug here is that spurious interrupts should never result in any\nstate change, and we should just return to the interrupted context.\nMoving the handling of spurious interrupts as early as possible in\nthe GICv3 handler fixes this issue.\n\n[maz: rewrote commit message, corrected Fixes: tag]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46961",
"url": "https://www.suse.com/security/cve/CVE-2021-46961"
},
{
"category": "external",
"summary": "SUSE Bug 1220529 for CVE-2021-46961",
"url": "https://bugzilla.suse.com/1220529"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46961"
},
{
"cve": "CVE-2021-46962",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46962"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmmc: uniphier-sd: Fix a resource leak in the remove function\n\nA \u0027tmio_mmc_host_free()\u0027 call is missing in the remove function, in order\nto balance a \u0027tmio_mmc_host_alloc()\u0027 call in the probe.\nThis is done in the error handling path of the probe, but not in the remove\nfunction.\n\nAdd the missing call.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46962",
"url": "https://www.suse.com/security/cve/CVE-2021-46962"
},
{
"category": "external",
"summary": "SUSE Bug 1220532 for CVE-2021-46962",
"url": "https://bugzilla.suse.com/1220532"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46962"
},
{
"cve": "CVE-2021-46963",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46963"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand()\n\n RIP: 0010:kmem_cache_free+0xfa/0x1b0\n Call Trace:\n qla2xxx_mqueuecommand+0x2b5/0x2c0 [qla2xxx]\n scsi_queue_rq+0x5e2/0xa40\n __blk_mq_try_issue_directly+0x128/0x1d0\n blk_mq_request_issue_directly+0x4e/0xb0\n\nFix incorrect call to free srb in qla2xxx_mqueuecommand(), as srb is now\nallocated by upper layers. This fixes smatch warning of srb unintended\nfree.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46963",
"url": "https://www.suse.com/security/cve/CVE-2021-46963"
},
{
"category": "external",
"summary": "SUSE Bug 1220536 for CVE-2021-46963",
"url": "https://bugzilla.suse.com/1220536"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46963"
},
{
"cve": "CVE-2021-46971",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46971"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/core: Fix unconditional security_locked_down() call\n\nCurrently, the lockdown state is queried unconditionally, even though\nits result is used only if the PERF_SAMPLE_REGS_INTR bit is set in\nattr.sample_type. While that doesn\u0027t matter in case of the Lockdown LSM,\nit causes trouble with the SELinux\u0027s lockdown hook implementation.\n\nSELinux implements the locked_down hook with a check whether the current\ntask\u0027s type has the corresponding \"lockdown\" class permission\n(\"integrity\" or \"confidentiality\") allowed in the policy. This means\nthat calling the hook when the access control decision would be ignored\ngenerates a bogus permission check and audit record.\n\nFix this by checking sample_type first and only calling the hook when\nits result would be honored.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46971",
"url": "https://www.suse.com/security/cve/CVE-2021-46971"
},
{
"category": "external",
"summary": "SUSE Bug 1220697 for CVE-2021-46971",
"url": "https://bugzilla.suse.com/1220697"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "low"
}
],
"title": "CVE-2021-46971"
},
{
"cve": "CVE-2021-46976",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46976"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915: Fix crash in auto_retire\n\nThe retire logic uses the 2 lower bits of the pointer to the retire\nfunction to store flags. However, the auto_retire function is not\nguaranteed to be aligned to a multiple of 4, which causes crashes as\nwe jump to the wrong address, for example like this:\n\n2021-04-24T18:03:53.804300Z WARNING kernel: [ 516.876901] invalid opcode: 0000 [#1] PREEMPT SMP NOPTI\n2021-04-24T18:03:53.804310Z WARNING kernel: [ 516.876906] CPU: 7 PID: 146 Comm: kworker/u16:6 Tainted: G U 5.4.105-13595-g3cd84167b2df #1\n2021-04-24T18:03:53.804311Z WARNING kernel: [ 516.876907] Hardware name: Google Volteer2/Volteer2, BIOS Google_Volteer2.13672.76.0 02/22/2021\n2021-04-24T18:03:53.804312Z WARNING kernel: [ 516.876911] Workqueue: events_unbound active_work\n2021-04-24T18:03:53.804313Z WARNING kernel: [ 516.876914] RIP: 0010:auto_retire+0x1/0x20\n2021-04-24T18:03:53.804314Z WARNING kernel: [ 516.876916] Code: e8 01 f2 ff ff eb 02 31 db 48 89 d8 5b 5d c3 0f 1f 44 00 00 55 48 89 e5 f0 ff 87 c8 00 00 00 0f 88 ab 47 4a 00 31 c0 5d c3 0f \u003c1f\u003e 44 00 00 55 48 89 e5 f0 ff 8f c8 00 00 00 0f 88 9a 47 4a 00 74\n2021-04-24T18:03:53.804319Z WARNING kernel: [ 516.876918] RSP: 0018:ffff9b4d809fbe38 EFLAGS: 00010286\n2021-04-24T18:03:53.804320Z WARNING kernel: [ 516.876919] RAX: 0000000000000007 RBX: ffff927915079600 RCX: 0000000000000007\n2021-04-24T18:03:53.804320Z WARNING kernel: [ 516.876921] RDX: ffff9b4d809fbe40 RSI: 0000000000000286 RDI: ffff927915079600\n2021-04-24T18:03:53.804321Z WARNING kernel: [ 516.876922] RBP: ffff9b4d809fbe68 R08: 8080808080808080 R09: fefefefefefefeff\n2021-04-24T18:03:53.804321Z WARNING kernel: [ 516.876924] R10: 0000000000000010 R11: ffffffff92e44bd8 R12: ffff9279150796a0\n2021-04-24T18:03:53.804322Z WARNING kernel: [ 516.876925] R13: ffff92791c368180 R14: ffff927915079640 R15: 000000001c867605\n2021-04-24T18:03:53.804323Z WARNING kernel: [ 516.876926] FS: 0000000000000000(0000) GS:ffff92791ffc0000(0000) knlGS:0000000000000000\n2021-04-24T18:03:53.804323Z WARNING kernel: [ 516.876928] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n2021-04-24T18:03:53.804324Z WARNING kernel: [ 516.876929] CR2: 0000239514955000 CR3: 00000007f82da001 CR4: 0000000000760ee0\n2021-04-24T18:03:53.804325Z WARNING kernel: [ 516.876930] PKRU: 55555554\n2021-04-24T18:03:53.804325Z WARNING kernel: [ 516.876931] Call Trace:\n2021-04-24T18:03:53.804326Z WARNING kernel: [ 516.876935] __active_retire+0x77/0xcf\n2021-04-24T18:03:53.804326Z WARNING kernel: [ 516.876939] process_one_work+0x1da/0x394\n2021-04-24T18:03:53.804327Z WARNING kernel: [ 516.876941] worker_thread+0x216/0x375\n2021-04-24T18:03:53.804327Z WARNING kernel: [ 516.876944] kthread+0x147/0x156\n2021-04-24T18:03:53.804335Z WARNING kernel: [ 516.876946] ? pr_cont_work+0x58/0x58\n2021-04-24T18:03:53.804335Z WARNING kernel: [ 516.876948] ? kthread_blkcg+0x2e/0x2e\n2021-04-24T18:03:53.804336Z WARNING kernel: [ 516.876950] ret_from_fork+0x1f/0x40\n2021-04-24T18:03:53.804336Z WARNING kernel: [ 516.876952] Modules linked in: cdc_mbim cdc_ncm cdc_wdm xt_cgroup rfcomm cmac algif_hash algif_skcipher af_alg xt_MASQUERADE uinput snd_soc_rt5682_sdw snd_soc_rt5682 snd_soc_max98373_sdw snd_soc_max98373 snd_soc_rl6231 regmap_sdw snd_soc_sof_sdw snd_soc_hdac_hdmi snd_soc_dmic snd_hda_codec_hdmi snd_sof_pci snd_sof_intel_hda_common intel_ipu6_psys snd_sof_xtensa_dsp soundwire_intel soundwire_generic_allocation soundwire_cadence snd_sof_intel_hda snd_sof snd_soc_hdac_hda snd_soc_acpi_intel_match snd_soc_acpi snd_hda_ext_core soundwire_bus snd_hda_intel snd_intel_dspcfg snd_hda_codec snd_hwdep snd_hda_core intel_ipu6_isys videobuf2_dma_contig videobuf2_v4l2 videobuf2_common videobuf2_memops mei_hdcp intel_ipu6 ov2740 ov8856 at24 sx9310 dw9768 v4l2_fwnode cros_ec_typec intel_pmc_mux roles acpi_als typec fuse iio_trig_sysfs cros_ec_light_prox cros_ec_lid_angle cros_ec_sensors cros\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46976",
"url": "https://www.suse.com/security/cve/CVE-2021-46976"
},
{
"category": "external",
"summary": "SUSE Bug 1220621 for CVE-2021-46976",
"url": "https://bugzilla.suse.com/1220621"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46976"
},
{
"cve": "CVE-2021-46980",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46980"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: typec: ucsi: Retrieve all the PDOs instead of just the first 4\n\ncommit 4dbc6a4ef06d (\"usb: typec: ucsi: save power data objects\nin PD mode\") introduced retrieval of the PDOs when connected to a\nPD-capable source. But only the first 4 PDOs are received since\nthat is the maximum number that can be fetched at a time given the\nMESSAGE_IN length limitation (16 bytes). However, as per the PD spec\na connected source may advertise up to a maximum of 7 PDOs.\n\nIf such a source is connected it\u0027s possible the PPM could have\nnegotiated a power contract with one of the PDOs at index greater\nthan 4, and would be reflected in the request data object\u0027s (RDO)\nobject position field. This would result in an out-of-bounds access\nwhen the rdo_index() is used to index into the src_pdos array in\nucsi_psy_get_voltage_now().\n\nWith the help of the UBSAN -fsanitize=array-bounds checker enabled\nthis exact issue is revealed when connecting to a PD source adapter\nthat advertise 5 PDOs and the PPM enters a contract having selected\nthe 5th one.\n\n[ 151.545106][ T70] Unexpected kernel BRK exception at EL1\n[ 151.545112][ T70] Internal error: BRK handler: f2005512 [#1] PREEMPT SMP\n...\n[ 151.545499][ T70] pc : ucsi_psy_get_prop+0x208/0x20c\n[ 151.545507][ T70] lr : power_supply_show_property+0xc0/0x328\n...\n[ 151.545542][ T70] Call trace:\n[ 151.545544][ T70] ucsi_psy_get_prop+0x208/0x20c\n[ 151.545546][ T70] power_supply_uevent+0x1a4/0x2f0\n[ 151.545550][ T70] dev_uevent+0x200/0x384\n[ 151.545555][ T70] kobject_uevent_env+0x1d4/0x7e8\n[ 151.545557][ T70] power_supply_changed_work+0x174/0x31c\n[ 151.545562][ T70] process_one_work+0x244/0x6f0\n[ 151.545564][ T70] worker_thread+0x3e0/0xa64\n\nWe can resolve this by instead retrieving and storing up to the\nmaximum of 7 PDOs in the con-\u003esrc_pdos array. This would involve\ntwo calls to the GET_PDOS command.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46980",
"url": "https://www.suse.com/security/cve/CVE-2021-46980"
},
{
"category": "external",
"summary": "SUSE Bug 1220663 for CVE-2021-46980",
"url": "https://bugzilla.suse.com/1220663"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46980"
},
{
"cve": "CVE-2021-46981",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46981"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnbd: Fix NULL pointer in flush_workqueue\n\nOpen /dev/nbdX first, the config_refs will be 1 and\nthe pointers in nbd_device are still null. Disconnect\n/dev/nbdX, then reference a null recv_workq. The\nprotection by config_refs in nbd_genl_disconnect is useless.\n\n[ 656.366194] BUG: kernel NULL pointer dereference, address: 0000000000000020\n[ 656.368943] #PF: supervisor write access in kernel mode\n[ 656.369844] #PF: error_code(0x0002) - not-present page\n[ 656.370717] PGD 10cc87067 P4D 10cc87067 PUD 1074b4067 PMD 0\n[ 656.371693] Oops: 0002 [#1] SMP\n[ 656.372242] CPU: 5 PID: 7977 Comm: nbd-client Not tainted 5.11.0-rc5-00040-g76c057c84d28 #1\n[ 656.373661] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS ?-20190727_073836-buildvm-ppc64le-16.ppc.fedoraproject.org-3.fc31 04/01/2014\n[ 656.375904] RIP: 0010:mutex_lock+0x29/0x60\n[ 656.376627] Code: 00 0f 1f 44 00 00 55 48 89 fd 48 83 05 6f d7 fe 08 01 e8 7a c3 ff ff 48 83 05 6a d7 fe 08 01 31 c0 65 48 8b 14 25 00 6d 01 00 \u003cf0\u003e 48 0f b1 55 d\n[ 656.378934] RSP: 0018:ffffc900005eb9b0 EFLAGS: 00010246\n[ 656.379350] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000\n[ 656.379915] RDX: ffff888104cf2600 RSI: ffffffffaae8f452 RDI: 0000000000000020\n[ 656.380473] RBP: 0000000000000020 R08: 0000000000000000 R09: ffff88813bd6b318\n[ 656.381039] R10: 00000000000000c7 R11: fefefefefefefeff R12: ffff888102710b40\n[ 656.381599] R13: ffffc900005eb9e0 R14: ffffffffb2930680 R15: ffff88810770ef00\n[ 656.382166] FS: 00007fdf117ebb40(0000) GS:ffff88813bd40000(0000) knlGS:0000000000000000\n[ 656.382806] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 656.383261] CR2: 0000000000000020 CR3: 0000000100c84000 CR4: 00000000000006e0\n[ 656.383819] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 656.384370] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 656.384927] Call Trace:\n[ 656.385111] flush_workqueue+0x92/0x6c0\n[ 656.385395] nbd_disconnect_and_put+0x81/0xd0\n[ 656.385716] nbd_genl_disconnect+0x125/0x2a0\n[ 656.386034] genl_family_rcv_msg_doit.isra.0+0x102/0x1b0\n[ 656.386422] genl_rcv_msg+0xfc/0x2b0\n[ 656.386685] ? nbd_ioctl+0x490/0x490\n[ 656.386954] ? genl_family_rcv_msg_doit.isra.0+0x1b0/0x1b0\n[ 656.387354] netlink_rcv_skb+0x62/0x180\n[ 656.387638] genl_rcv+0x34/0x60\n[ 656.387874] netlink_unicast+0x26d/0x590\n[ 656.388162] netlink_sendmsg+0x398/0x6c0\n[ 656.388451] ? netlink_rcv_skb+0x180/0x180\n[ 656.388750] ____sys_sendmsg+0x1da/0x320\n[ 656.389038] ? ____sys_recvmsg+0x130/0x220\n[ 656.389334] ___sys_sendmsg+0x8e/0xf0\n[ 656.389605] ? ___sys_recvmsg+0xa2/0xf0\n[ 656.389889] ? handle_mm_fault+0x1671/0x21d0\n[ 656.390201] __sys_sendmsg+0x6d/0xe0\n[ 656.390464] __x64_sys_sendmsg+0x23/0x30\n[ 656.390751] do_syscall_64+0x45/0x70\n[ 656.391017] entry_SYSCALL_64_after_hwframe+0x44/0xa9\n\nTo fix it, just add if (nbd-\u003erecv_workq) to nbd_disconnect_and_put().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46981",
"url": "https://www.suse.com/security/cve/CVE-2021-46981"
},
{
"category": "external",
"summary": "SUSE Bug 1220611 for CVE-2021-46981",
"url": "https://bugzilla.suse.com/1220611"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46981"
},
{
"cve": "CVE-2021-46983",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46983"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvmet-rdma: Fix NULL deref when SEND is completed with error\n\nWhen running some traffic and taking down the link on peer, a\nretry counter exceeded error is received. This leads to\nnvmet_rdma_error_comp which tried accessing the cq_context to\nobtain the queue. The cq_context is no longer valid after the\nfix to use shared CQ mechanism and should be obtained similar\nto how it is obtained in other functions from the wc-\u003eqp.\n\n[ 905.786331] nvmet_rdma: SEND for CQE 0x00000000e3337f90 failed with status transport retry counter exceeded (12).\n[ 905.832048] BUG: unable to handle kernel NULL pointer dereference at 0000000000000048\n[ 905.839919] PGD 0 P4D 0\n[ 905.842464] Oops: 0000 1 SMP NOPTI\n[ 905.846144] CPU: 13 PID: 1557 Comm: kworker/13:1H Kdump: loaded Tainted: G OE --------- - - 4.18.0-304.el8.x86_64 #1\n[ 905.872135] RIP: 0010:nvmet_rdma_error_comp+0x5/0x1b [nvmet_rdma]\n[ 905.878259] Code: 19 4f c0 e8 89 b3 a5 f6 e9 5b e0 ff ff 0f b7 75 14 4c 89 ea 48 c7 c7 08 1a 4f c0 e8 71 b3 a5 f6 e9 4b e0 ff ff 0f 1f 44 00 00 \u003c48\u003e 8b 47 48 48 85 c0 74 08 48 89 c7 e9 98 bf 49 00 e9 c3 e3 ff ff\n[ 905.897135] RSP: 0018:ffffab601c45fe28 EFLAGS: 00010246\n[ 905.902387] RAX: 0000000000000065 RBX: ffff9e729ea2f800 RCX: 0000000000000000\n[ 905.909558] RDX: 0000000000000000 RSI: ffff9e72df9567c8 RDI: 0000000000000000\n[ 905.916731] RBP: ffff9e729ea2b400 R08: 000000000000074d R09: 0000000000000074\n[ 905.923903] R10: 0000000000000000 R11: ffffab601c45fcc0 R12: 0000000000000010\n[ 905.931074] R13: 0000000000000000 R14: 0000000000000010 R15: ffff9e729ea2f400\n[ 905.938247] FS: 0000000000000000(0000) GS:ffff9e72df940000(0000) knlGS:0000000000000000\n[ 905.938249] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 905.950067] nvmet_rdma: SEND for CQE 0x00000000c7356cca failed with status transport retry counter exceeded (12).\n[ 905.961855] CR2: 0000000000000048 CR3: 000000678d010004 CR4: 00000000007706e0\n[ 905.961855] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 905.961856] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 905.961857] PKRU: 55555554\n[ 906.010315] Call Trace:\n[ 906.012778] __ib_process_cq+0x89/0x170 [ib_core]\n[ 906.017509] ib_cq_poll_work+0x26/0x80 [ib_core]\n[ 906.022152] process_one_work+0x1a7/0x360\n[ 906.026182] ? create_worker+0x1a0/0x1a0\n[ 906.030123] worker_thread+0x30/0x390\n[ 906.033802] ? create_worker+0x1a0/0x1a0\n[ 906.037744] kthread+0x116/0x130\n[ 906.040988] ? kthread_flush_work_fn+0x10/0x10\n[ 906.045456] ret_from_fork+0x1f/0x40",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46983",
"url": "https://www.suse.com/security/cve/CVE-2021-46983"
},
{
"category": "external",
"summary": "SUSE Bug 1220639 for CVE-2021-46983",
"url": "https://bugzilla.suse.com/1220639"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46983"
},
{
"cve": "CVE-2021-46984",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46984"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nkyber: fix out of bounds access when preempted\n\n__blk_mq_sched_bio_merge() gets the ctx and hctx for the current CPU and\npasses the hctx to -\u003ebio_merge(). kyber_bio_merge() then gets the ctx\nfor the current CPU again and uses that to get the corresponding Kyber\ncontext in the passed hctx. However, the thread may be preempted between\nthe two calls to blk_mq_get_ctx(), and the ctx returned the second time\nmay no longer correspond to the passed hctx. This \"works\" accidentally\nmost of the time, but it can cause us to read garbage if the second ctx\ncame from an hctx with more ctx\u0027s than the first one (i.e., if\nctx-\u003eindex_hw[hctx-\u003etype] \u003e hctx-\u003enr_ctx).\n\nThis manifested as this UBSAN array index out of bounds error reported\nby Jakub:\n\nUBSAN: array-index-out-of-bounds in ../kernel/locking/qspinlock.c:130:9\nindex 13106 is out of range for type \u0027long unsigned int [128]\u0027\nCall Trace:\n dump_stack+0xa4/0xe5\n ubsan_epilogue+0x5/0x40\n __ubsan_handle_out_of_bounds.cold.13+0x2a/0x34\n queued_spin_lock_slowpath+0x476/0x480\n do_raw_spin_lock+0x1c2/0x1d0\n kyber_bio_merge+0x112/0x180\n blk_mq_submit_bio+0x1f5/0x1100\n submit_bio_noacct+0x7b0/0x870\n submit_bio+0xc2/0x3a0\n btrfs_map_bio+0x4f0/0x9d0\n btrfs_submit_data_bio+0x24e/0x310\n submit_one_bio+0x7f/0xb0\n submit_extent_page+0xc4/0x440\n __extent_writepage_io+0x2b8/0x5e0\n __extent_writepage+0x28d/0x6e0\n extent_write_cache_pages+0x4d7/0x7a0\n extent_writepages+0xa2/0x110\n do_writepages+0x8f/0x180\n __writeback_single_inode+0x99/0x7f0\n writeback_sb_inodes+0x34e/0x790\n __writeback_inodes_wb+0x9e/0x120\n wb_writeback+0x4d2/0x660\n wb_workfn+0x64d/0xa10\n process_one_work+0x53a/0xa80\n worker_thread+0x69/0x5b0\n kthread+0x20b/0x240\n ret_from_fork+0x1f/0x30\n\nOnly Kyber uses the hctx, so fix it by passing the request_queue to\n-\u003ebio_merge() instead. BFQ and mq-deadline just use that, and Kyber can\nmap the queues itself to avoid the mismatch.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46984",
"url": "https://www.suse.com/security/cve/CVE-2021-46984"
},
{
"category": "external",
"summary": "SUSE Bug 1220631 for CVE-2021-46984",
"url": "https://bugzilla.suse.com/1220631"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46984"
},
{
"cve": "CVE-2021-46988",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46988"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nuserfaultfd: release page in error path to avoid BUG_ON\n\nConsider the following sequence of events:\n\n1. Userspace issues a UFFD ioctl, which ends up calling into\n shmem_mfill_atomic_pte(). We successfully account the blocks, we\n shmem_alloc_page(), but then the copy_from_user() fails. We return\n -ENOENT. We don\u0027t release the page we allocated.\n2. Our caller detects this error code, tries the copy_from_user() after\n dropping the mmap_lock, and retries, calling back into\n shmem_mfill_atomic_pte().\n3. Meanwhile, let\u0027s say another process filled up the tmpfs being used.\n4. So shmem_mfill_atomic_pte() fails to account blocks this time, and\n immediately returns - without releasing the page.\n\nThis triggers a BUG_ON in our caller, which asserts that the page\nshould always be consumed, unless -ENOENT is returned.\n\nTo fix this, detect if we have such a \"dangling\" page when accounting\nfails, and if so, release it before returning.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46988",
"url": "https://www.suse.com/security/cve/CVE-2021-46988"
},
{
"category": "external",
"summary": "SUSE Bug 1220706 for CVE-2021-46988",
"url": "https://bugzilla.suse.com/1220706"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46988"
},
{
"cve": "CVE-2021-46990",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46990"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/64s: Fix crashes when toggling entry flush barrier\n\nThe entry flush mitigation can be enabled/disabled at runtime via a\ndebugfs file (entry_flush), which causes the kernel to patch itself to\nenable/disable the relevant mitigations.\n\nHowever depending on which mitigation we\u0027re using, it may not be safe to\ndo that patching while other CPUs are active. For example the following\ncrash:\n\n sleeper[15639]: segfault (11) at c000000000004c20 nip c000000000004c20 lr c000000000004c20\n\nShows that we returned to userspace with a corrupted LR that points into\nthe kernel, due to executing the partially patched call to the fallback\nentry flush (ie. we missed the LR restore).\n\nFix it by doing the patching under stop machine. The CPUs that aren\u0027t\ndoing the patching will be spinning in the core of the stop machine\nlogic. That is currently sufficient for our purposes, because none of\nthe patching we do is to that code or anywhere in the vicinity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46990",
"url": "https://www.suse.com/security/cve/CVE-2021-46990"
},
{
"category": "external",
"summary": "SUSE Bug 1220743 for CVE-2021-46990",
"url": "https://bugzilla.suse.com/1220743"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46990"
},
{
"cve": "CVE-2021-46991",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46991"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: Fix use-after-free in i40e_client_subtask()\n\nCurrently the call to i40e_client_del_instance frees the object\npf-\u003ecinst, however pf-\u003ecinst-\u003elan_info is being accessed after\nthe free. Fix this by adding the missing return.\n\nAddresses-Coverity: (\"Read from pointer after free\")",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46991",
"url": "https://www.suse.com/security/cve/CVE-2021-46991"
},
{
"category": "external",
"summary": "SUSE Bug 1220575 for CVE-2021-46991",
"url": "https://bugzilla.suse.com/1220575"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46991"
},
{
"cve": "CVE-2021-46992",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46992"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nftables: avoid overflows in nft_hash_buckets()\n\nNumber of buckets being stored in 32bit variables, we have to\nensure that no overflows occur in nft_hash_buckets()\n\nsyzbot injected a size == 0x40000000 and reported:\n\nUBSAN: shift-out-of-bounds in ./include/linux/log2.h:57:13\nshift exponent 64 is too large for 64-bit type \u0027long unsigned int\u0027\nCPU: 1 PID: 29539 Comm: syz-executor.4 Not tainted 5.12.0-rc7-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nCall Trace:\n __dump_stack lib/dump_stack.c:79 [inline]\n dump_stack+0x141/0x1d7 lib/dump_stack.c:120\n ubsan_epilogue+0xb/0x5a lib/ubsan.c:148\n __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 lib/ubsan.c:327\n __roundup_pow_of_two include/linux/log2.h:57 [inline]\n nft_hash_buckets net/netfilter/nft_set_hash.c:411 [inline]\n nft_hash_estimate.cold+0x19/0x1e net/netfilter/nft_set_hash.c:652\n nft_select_set_ops net/netfilter/nf_tables_api.c:3586 [inline]\n nf_tables_newset+0xe62/0x3110 net/netfilter/nf_tables_api.c:4322\n nfnetlink_rcv_batch+0xa09/0x24b0 net/netfilter/nfnetlink.c:488\n nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:612 [inline]\n nfnetlink_rcv+0x3af/0x420 net/netfilter/nfnetlink.c:630\n netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline]\n netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338\n netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927\n sock_sendmsg_nosec net/socket.c:654 [inline]\n sock_sendmsg+0xcf/0x120 net/socket.c:674\n ____sys_sendmsg+0x6e8/0x810 net/socket.c:2350\n ___sys_sendmsg+0xf3/0x170 net/socket.c:2404\n __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433\n do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46992",
"url": "https://www.suse.com/security/cve/CVE-2021-46992"
},
{
"category": "external",
"summary": "SUSE Bug 1220638 for CVE-2021-46992",
"url": "https://bugzilla.suse.com/1220638"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46992"
},
{
"cve": "CVE-2021-46998",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46998"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nethernet:enic: Fix a use after free bug in enic_hard_start_xmit\n\nIn enic_hard_start_xmit, it calls enic_queue_wq_skb(). Inside\nenic_queue_wq_skb, if some error happens, the skb will be freed\nby dev_kfree_skb(skb). But the freed skb is still used in\nskb_tx_timestamp(skb).\n\nMy patch makes enic_queue_wq_skb() return error and goto spin_unlock()\nincase of error. The solution is provided by Govind.\nSee https://lkml.org/lkml/2021/4/30/961.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46998",
"url": "https://www.suse.com/security/cve/CVE-2021-46998"
},
{
"category": "external",
"summary": "SUSE Bug 1220625 for CVE-2021-46998",
"url": "https://bugzilla.suse.com/1220625"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46998"
},
{
"cve": "CVE-2021-47000",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47000"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nceph: fix inode leak on getattr error in __fh_to_dentry",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47000",
"url": "https://www.suse.com/security/cve/CVE-2021-47000"
},
{
"category": "external",
"summary": "SUSE Bug 1220669 for CVE-2021-47000",
"url": "https://bugzilla.suse.com/1220669"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "low"
}
],
"title": "CVE-2021-47000"
},
{
"cve": "CVE-2021-47001",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47001"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxprtrdma: Fix cwnd update ordering\n\nAfter a reconnect, the reply handler is opening the cwnd (and thus\nenabling more RPC Calls to be sent) /before/ rpcrdma_post_recvs()\ncan post enough Receive WRs to receive their replies. This causes an\nRNR and the new connection is lost immediately.\n\nThe race is most clearly exposed when KASAN and disconnect injection\nare enabled. This slows down rpcrdma_rep_create() enough to allow\nthe send side to post a bunch of RPC Calls before the Receive\ncompletion handler can invoke ib_post_recv().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47001",
"url": "https://www.suse.com/security/cve/CVE-2021-47001"
},
{
"category": "external",
"summary": "SUSE Bug 1220670 for CVE-2021-47001",
"url": "https://bugzilla.suse.com/1220670"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47001"
},
{
"cve": "CVE-2021-47003",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47003"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: idxd: Fix potential null dereference on pointer status\n\nThere are calls to idxd_cmd_exec that pass a null status pointer however\na recent commit has added an assignment to *status that can end up\nwith a null pointer dereference. The function expects a null status\npointer sometimes as there is a later assignment to *status where\nstatus is first null checked. Fix the issue by null checking status\nbefore making the assignment.\n\nAddresses-Coverity: (\"Explicit null dereferenced\")",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47003",
"url": "https://www.suse.com/security/cve/CVE-2021-47003"
},
{
"category": "external",
"summary": "SUSE Bug 1220677 for CVE-2021-47003",
"url": "https://bugzilla.suse.com/1220677"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47003"
},
{
"cve": "CVE-2021-47006",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47006"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nARM: 9064/1: hw_breakpoint: Do not directly check the event\u0027s overflow_handler hook\n\nThe commit 1879445dfa7b (\"perf/core: Set event\u0027s default\n::overflow_handler()\") set a default event-\u003eoverflow_handler in\nperf_event_alloc(), and replace the check event-\u003eoverflow_handler with\nis_default_overflow_handler(), but one is missing.\n\nCurrently, the bp-\u003eoverflow_handler can not be NULL. As a result,\nenable_single_step() is always not invoked.\n\nComments from Zhen Lei:\n\n https://patchwork.kernel.org/project/linux-arm-kernel/patch/20210207105934.2001-1-thunder.leizhen@huawei.com/",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47006",
"url": "https://www.suse.com/security/cve/CVE-2021-47006"
},
{
"category": "external",
"summary": "SUSE Bug 1220751 for CVE-2021-47006",
"url": "https://bugzilla.suse.com/1220751"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47006"
},
{
"cve": "CVE-2021-47009",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47009"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKEYS: trusted: Fix memory leak on object td\n\nTwo error return paths are neglecting to free allocated object td,\ncausing a memory leak. Fix this by returning via the error return\npath that securely kfree\u0027s td.\n\nFixes clang scan-build warning:\nsecurity/keys/trusted-keys/trusted_tpm1.c:496:10: warning: Potential\nmemory leak [unix.Malloc]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47009",
"url": "https://www.suse.com/security/cve/CVE-2021-47009"
},
{
"category": "external",
"summary": "SUSE Bug 1220733 for CVE-2021-47009",
"url": "https://bugzilla.suse.com/1220733"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47009"
},
{
"cve": "CVE-2021-47013",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47013"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send\n\nIn emac_mac_tx_buf_send, it calls emac_tx_fill_tpd(..,skb,..).\nIf some error happens in emac_tx_fill_tpd(), the skb will be freed via\ndev_kfree_skb(skb) in error branch of emac_tx_fill_tpd().\nBut the freed skb is still used via skb-\u003elen by netdev_sent_queue(,skb-\u003elen).\n\nAs i observed that emac_tx_fill_tpd() haven\u0027t modified the value of skb-\u003elen,\nthus my patch assigns skb-\u003elen to \u0027len\u0027 before the possible free and\nuse \u0027len\u0027 instead of skb-\u003elen later.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47013",
"url": "https://www.suse.com/security/cve/CVE-2021-47013"
},
{
"category": "external",
"summary": "SUSE Bug 1220641 for CVE-2021-47013",
"url": "https://bugzilla.suse.com/1220641"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47013"
},
{
"cve": "CVE-2021-47014",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47014"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/sched: act_ct: fix wild memory access when clearing fragments\n\nwhile testing re-assembly/re-fragmentation using act_ct, it\u0027s possible to\nobserve a crash like the following one:\n\n KASAN: maybe wild-memory-access in range [0x0001000000000448-0x000100000000044f]\n CPU: 50 PID: 0 Comm: swapper/50 Tainted: G S 5.12.0-rc7+ #424\n Hardware name: Dell Inc. PowerEdge R730/072T6D, BIOS 2.4.3 01/17/2017\n RIP: 0010:inet_frag_rbtree_purge+0x50/0xc0\n Code: 00 fc ff df 48 89 c3 31 ed 48 89 df e8 a9 7a 38 ff 4c 89 fe 48 89 df 49 89 c6 e8 5b 3a 38 ff 48 8d 7b 40 48 89 f8 48 c1 e8 03 \u003c42\u003e 80 3c 20 00 75 59 48 8d bb d0 00 00 00 4c 8b 6b 40 48 89 f8 48\n RSP: 0018:ffff888c31449db8 EFLAGS: 00010203\n RAX: 0000200000000089 RBX: 000100000000040e RCX: ffffffff989eb960\n RDX: 0000000000000140 RSI: ffffffff97cfb977 RDI: 000100000000044e\n RBP: 0000000000000900 R08: 0000000000000000 R09: ffffed1186289350\n R10: 0000000000000003 R11: ffffed1186289350 R12: dffffc0000000000\n R13: 000100000000040e R14: 0000000000000000 R15: ffff888155e02160\n FS: 0000000000000000(0000) GS:ffff888c31440000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00005600cb70a5b8 CR3: 0000000a2c014005 CR4: 00000000003706e0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n \u003cIRQ\u003e\n inet_frag_destroy+0xa9/0x150\n call_timer_fn+0x2d/0x180\n run_timer_softirq+0x4fe/0xe70\n __do_softirq+0x197/0x5a0\n irq_exit_rcu+0x1de/0x200\n sysvec_apic_timer_interrupt+0x6b/0x80\n \u003c/IRQ\u003e\n\nwhen act_ct temporarily stores an IP fragment, restoring the skb qdisc cb\nresults in putting random data in FRAG_CB(), and this causes those \"wild\"\nmemory accesses later, when the rbtree is purged. Never overwrite the skb\ncb in case tcf_ct_handle_fragments() returns -EINPROGRESS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47014",
"url": "https://www.suse.com/security/cve/CVE-2021-47014"
},
{
"category": "external",
"summary": "SUSE Bug 1220630 for CVE-2021-47014",
"url": "https://bugzilla.suse.com/1220630"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47014"
},
{
"cve": "CVE-2021-47015",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47015"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbnxt_en: Fix RX consumer index logic in the error path.\n\nIn bnxt_rx_pkt(), the RX buffers are expected to complete in order.\nIf the RX consumer index indicates an out of order buffer completion,\nit means we are hitting a hardware bug and the driver will abort all\nremaining RX packets and reset the RX ring. The RX consumer index\nthat we pass to bnxt_discard_rx() is not correct. We should be\npassing the current index (tmp_raw_cons) instead of the old index\n(raw_cons). This bug can cause us to be at the wrong index when\ntrying to abort the next RX packet. It can crash like this:\n\n #0 [ffff9bbcdf5c39a8] machine_kexec at ffffffff9b05e007\n #1 [ffff9bbcdf5c3a00] __crash_kexec at ffffffff9b111232\n #2 [ffff9bbcdf5c3ad0] panic at ffffffff9b07d61e\n #3 [ffff9bbcdf5c3b50] oops_end at ffffffff9b030978\n #4 [ffff9bbcdf5c3b78] no_context at ffffffff9b06aaf0\n #5 [ffff9bbcdf5c3bd8] __bad_area_nosemaphore at ffffffff9b06ae2e\n #6 [ffff9bbcdf5c3c28] bad_area_nosemaphore at ffffffff9b06af24\n #7 [ffff9bbcdf5c3c38] __do_page_fault at ffffffff9b06b67e\n #8 [ffff9bbcdf5c3cb0] do_page_fault at ffffffff9b06bb12\n #9 [ffff9bbcdf5c3ce0] page_fault at ffffffff9bc015c5\n [exception RIP: bnxt_rx_pkt+237]\n RIP: ffffffffc0259cdd RSP: ffff9bbcdf5c3d98 RFLAGS: 00010213\n RAX: 000000005dd8097f RBX: ffff9ba4cb11b7e0 RCX: ffffa923cf6e9000\n RDX: 0000000000000fff RSI: 0000000000000627 RDI: 0000000000001000\n RBP: ffff9bbcdf5c3e60 R8: 0000000000420003 R9: 000000000000020d\n R10: ffffa923cf6ec138 R11: ffff9bbcdf5c3e83 R12: ffff9ba4d6f928c0\n R13: ffff9ba4cac28080 R14: ffff9ba4cb11b7f0 R15: ffff9ba4d5a30000\n ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47015",
"url": "https://www.suse.com/security/cve/CVE-2021-47015"
},
{
"category": "external",
"summary": "SUSE Bug 1220794 for CVE-2021-47015",
"url": "https://bugzilla.suse.com/1220794"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47015"
},
{
"cve": "CVE-2021-47017",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47017"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nath10k: Fix a use after free in ath10k_htc_send_bundle\n\nIn ath10k_htc_send_bundle, the bundle_skb could be freed by\ndev_kfree_skb_any(bundle_skb). But the bundle_skb is used later\nby bundle_skb-\u003elen.\n\nAs skb_len = bundle_skb-\u003elen, my patch replaces bundle_skb-\u003elen to\nskb_len after the bundle_skb was freed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47017",
"url": "https://www.suse.com/security/cve/CVE-2021-47017"
},
{
"category": "external",
"summary": "SUSE Bug 1220678 for CVE-2021-47017",
"url": "https://bugzilla.suse.com/1220678"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47017"
},
{
"cve": "CVE-2021-47020",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47020"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsoundwire: stream: fix memory leak in stream config error path\n\nWhen stream config is failed, master runtime will release all\nslave runtime in the slave_rt_list, but slave runtime is not\nadded to the list at this time. This patch frees slave runtime\nin the config error path to fix the memory leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47020",
"url": "https://www.suse.com/security/cve/CVE-2021-47020"
},
{
"category": "external",
"summary": "SUSE Bug 1220785 for CVE-2021-47020",
"url": "https://bugzilla.suse.com/1220785"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "low"
}
],
"title": "CVE-2021-47020"
},
{
"cve": "CVE-2021-47026",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47026"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/rtrs-clt: destroy sysfs after removing session from active list\n\nA session can be removed dynamically by sysfs interface \"remove_path\" that\neventually calls rtrs_clt_remove_path_from_sysfs function. The current\nrtrs_clt_remove_path_from_sysfs first removes the sysfs interfaces and\nfrees sess-\u003estats object. Second it removes the session from the active\nlist.\n\nTherefore some functions could access non-connected session and access the\nfreed sess-\u003estats object even-if they check the session status before\naccessing the session.\n\nFor instance rtrs_clt_request and get_next_path_min_inflight check the\nsession status and try to send IO to the session. The session status\ncould be changed when they are trying to send IO but they could not catch\nthe change and update the statistics information in sess-\u003estats object,\nand generate use-after-free problem.\n(see: \"RDMA/rtrs-clt: Check state of the rtrs_clt_sess before reading its\nstats\")\n\nThis patch changes the rtrs_clt_remove_path_from_sysfs to remove the\nsession from the active session list and then destroy the sysfs\ninterfaces.\n\nEach function still should check the session status because closing or\nerror recovery paths can change the status.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47026",
"url": "https://www.suse.com/security/cve/CVE-2021-47026"
},
{
"category": "external",
"summary": "SUSE Bug 1220685 for CVE-2021-47026",
"url": "https://bugzilla.suse.com/1220685"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47026"
},
{
"cve": "CVE-2021-47034",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47034"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/64s: Fix pte update for kernel memory on radix\n\nWhen adding a PTE a ptesync is needed to order the update of the PTE\nwith subsequent accesses otherwise a spurious fault may be raised.\n\nradix__set_pte_at() does not do this for performance gains. For\nnon-kernel memory this is not an issue as any faults of this kind are\ncorrected by the page fault handler. For kernel memory these faults\nare not handled. The current solution is that there is a ptesync in\nflush_cache_vmap() which should be called when mapping from the\nvmalloc region.\n\nHowever, map_kernel_page() does not call flush_cache_vmap(). This is\ntroublesome in particular for code patching with Strict RWX on radix.\nIn do_patch_instruction() the page frame that contains the instruction\nto be patched is mapped and then immediately patched. With no ordering\nor synchronization between setting up the PTE and writing to the page\nit is possible for faults.\n\nAs the code patching is done using __put_user_asm_goto() the resulting\nfault is obscured - but using a normal store instead it can be seen:\n\n BUG: Unable to handle kernel data access on write at 0xc008000008f24a3c\n Faulting instruction address: 0xc00000000008bd74\n Oops: Kernel access of bad area, sig: 11 [#1]\n LE PAGE_SIZE=64K MMU=Radix SMP NR_CPUS=2048 NUMA PowerNV\n Modules linked in: nop_module(PO+) [last unloaded: nop_module]\n CPU: 4 PID: 757 Comm: sh Tainted: P O 5.10.0-rc5-01361-ge3c1b78c8440-dirty #43\n NIP: c00000000008bd74 LR: c00000000008bd50 CTR: c000000000025810\n REGS: c000000016f634a0 TRAP: 0300 Tainted: P O (5.10.0-rc5-01361-ge3c1b78c8440-dirty)\n MSR: 9000000000009033 \u003cSF,HV,EE,ME,IR,DR,RI,LE\u003e CR: 44002884 XER: 00000000\n CFAR: c00000000007c68c DAR: c008000008f24a3c DSISR: 42000000 IRQMASK: 1\n\nThis results in the kind of issue reported here:\n https://lore.kernel.org/linuxppc-dev/15AC5B0E-A221-4B8C-9039-FA96B8EF7C88@lca.pw/\n\nChris Riedl suggested a reliable way to reproduce the issue:\n $ mount -t debugfs none /sys/kernel/debug\n $ (while true; do echo function \u003e /sys/kernel/debug/tracing/current_tracer ; echo nop \u003e /sys/kernel/debug/tracing/current_tracer ; done) \u0026\n\nTurning ftrace on and off does a large amount of code patching which\nin usually less then 5min will crash giving a trace like:\n\n ftrace-powerpc: (____ptrval____): replaced (4b473b11) != old (60000000)\n ------------[ ftrace bug ]------------\n ftrace failed to modify\n [\u003cc000000000bf8e5c\u003e] napi_busy_loop+0xc/0x390\n actual: 11:3b:47:4b\n Setting ftrace call site to call ftrace function\n ftrace record flags: 80000001\n (1)\n expected tramp: c00000000006c96c\n ------------[ cut here ]------------\n WARNING: CPU: 4 PID: 809 at kernel/trace/ftrace.c:2065 ftrace_bug+0x28c/0x2e8\n Modules linked in: nop_module(PO-) [last unloaded: nop_module]\n CPU: 4 PID: 809 Comm: sh Tainted: P O 5.10.0-rc5-01360-gf878ccaf250a #1\n NIP: c00000000024f334 LR: c00000000024f330 CTR: c0000000001a5af0\n REGS: c000000004c8b760 TRAP: 0700 Tainted: P O (5.10.0-rc5-01360-gf878ccaf250a)\n MSR: 900000000282b033 \u003cSF,HV,VEC,VSX,EE,FP,ME,IR,DR,RI,LE\u003e CR: 28008848 XER: 20040000\n CFAR: c0000000001a9c98 IRQMASK: 0\n GPR00: c00000000024f330 c000000004c8b9f0 c000000002770600 0000000000000022\n GPR04: 00000000ffff7fff c000000004c8b6d0 0000000000000027 c0000007fe9bcdd8\n GPR08: 0000000000000023 ffffffffffffffd8 0000000000000027 c000000002613118\n GPR12: 0000000000008000 c0000007fffdca00 0000000000000000 0000000000000000\n GPR16: 0000000023ec37c5 0000000000000000 0000000000000000 0000000000000008\n GPR20: c000000004c8bc90 c0000000027a2d20 c000000004c8bcd0 c000000002612fe8\n GPR24: 0000000000000038 0000000000000030 0000000000000028 0000000000000020\n GPR28: c000000000ff1b68 c000000000bf8e5c c00000000312f700 c000000000fbb9b0\n NIP ftrace_bug+0x28c/0x2e8\n LR ftrace_bug+0x288/0x2e8\n Call T\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47034",
"url": "https://www.suse.com/security/cve/CVE-2021-47034"
},
{
"category": "external",
"summary": "SUSE Bug 1220687 for CVE-2021-47034",
"url": "https://bugzilla.suse.com/1220687"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47034"
},
{
"cve": "CVE-2021-47035",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47035"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/vt-d: Remove WO permissions on second-level paging entries\n\nWhen the first level page table is used for IOVA translation, it only\nsupports Read-Only and Read-Write permissions. The Write-Only permission\nis not supported as the PRESENT bit (implying Read permission) should\nalways set. When using second level, we still give separate permissions\nthat allows WriteOnly which seems inconsistent and awkward. We want to\nhave consistent behavior. After moving to 1st level, we don\u0027t want things\nto work sometimes, and break if we use 2nd level for the same mappings.\nHence remove this configuration.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47035",
"url": "https://www.suse.com/security/cve/CVE-2021-47035"
},
{
"category": "external",
"summary": "SUSE Bug 1220688 for CVE-2021-47035",
"url": "https://bugzilla.suse.com/1220688"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47035"
},
{
"cve": "CVE-2021-47038",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47038"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: avoid deadlock between hci_dev-\u003elock and socket lock\n\nCommit eab2404ba798 (\"Bluetooth: Add BT_PHY socket option\") added a\ndependency between socket lock and hci_dev-\u003elock that could lead to\ndeadlock.\n\nIt turns out that hci_conn_get_phy() is not in any way relying on hdev\nbeing immutable during the runtime of this function, neither does it even\nlook at any of the members of hdev, and as such there is no need to hold\nthat lock.\n\nThis fixes the lockdep splat below:\n\n ======================================================\n WARNING: possible circular locking dependency detected\n 5.12.0-rc1-00026-g73d464503354 #10 Not tainted\n ------------------------------------------------------\n bluetoothd/1118 is trying to acquire lock:\n ffff8f078383c078 (\u0026hdev-\u003elock){+.+.}-{3:3}, at: hci_conn_get_phy+0x1c/0x150 [bluetooth]\n\n but task is already holding lock:\n ffff8f07e831d920 (sk_lock-AF_BLUETOOTH-BTPROTO_L2CAP){+.+.}-{0:0}, at: l2cap_sock_getsockopt+0x8b/0x610\n\n which lock already depends on the new lock.\n\n the existing dependency chain (in reverse order) is:\n\n -\u003e #3 (sk_lock-AF_BLUETOOTH-BTPROTO_L2CAP){+.+.}-{0:0}:\n lock_sock_nested+0x72/0xa0\n l2cap_sock_ready_cb+0x18/0x70 [bluetooth]\n l2cap_config_rsp+0x27a/0x520 [bluetooth]\n l2cap_sig_channel+0x658/0x1330 [bluetooth]\n l2cap_recv_frame+0x1ba/0x310 [bluetooth]\n hci_rx_work+0x1cc/0x640 [bluetooth]\n process_one_work+0x244/0x5f0\n worker_thread+0x3c/0x380\n kthread+0x13e/0x160\n ret_from_fork+0x22/0x30\n\n -\u003e #2 (\u0026chan-\u003elock#2/1){+.+.}-{3:3}:\n __mutex_lock+0xa3/0xa10\n l2cap_chan_connect+0x33a/0x940 [bluetooth]\n l2cap_sock_connect+0x141/0x2a0 [bluetooth]\n __sys_connect+0x9b/0xc0\n __x64_sys_connect+0x16/0x20\n do_syscall_64+0x33/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\n -\u003e #1 (\u0026conn-\u003echan_lock){+.+.}-{3:3}:\n __mutex_lock+0xa3/0xa10\n l2cap_chan_connect+0x322/0x940 [bluetooth]\n l2cap_sock_connect+0x141/0x2a0 [bluetooth]\n __sys_connect+0x9b/0xc0\n __x64_sys_connect+0x16/0x20\n do_syscall_64+0x33/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\n -\u003e #0 (\u0026hdev-\u003elock){+.+.}-{3:3}:\n __lock_acquire+0x147a/0x1a50\n lock_acquire+0x277/0x3d0\n __mutex_lock+0xa3/0xa10\n hci_conn_get_phy+0x1c/0x150 [bluetooth]\n l2cap_sock_getsockopt+0x5a9/0x610 [bluetooth]\n __sys_getsockopt+0xcc/0x200\n __x64_sys_getsockopt+0x20/0x30\n do_syscall_64+0x33/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\n other info that might help us debug this:\n\n Chain exists of:\n \u0026hdev-\u003elock --\u003e \u0026chan-\u003elock#2/1 --\u003e sk_lock-AF_BLUETOOTH-BTPROTO_L2CAP\n\n Possible unsafe locking scenario:\n\n CPU0 CPU1\n ---- ----\n lock(sk_lock-AF_BLUETOOTH-BTPROTO_L2CAP);\n lock(\u0026chan-\u003elock#2/1);\n lock(sk_lock-AF_BLUETOOTH-BTPROTO_L2CAP);\n lock(\u0026hdev-\u003elock);\n\n *** DEADLOCK ***\n\n 1 lock held by bluetoothd/1118:\n #0: ffff8f07e831d920 (sk_lock-AF_BLUETOOTH-BTPROTO_L2CAP){+.+.}-{0:0}, at: l2cap_sock_getsockopt+0x8b/0x610 [bluetooth]\n\n stack backtrace:\n CPU: 3 PID: 1118 Comm: bluetoothd Not tainted 5.12.0-rc1-00026-g73d464503354 #10\n Hardware name: LENOVO 20K5S22R00/20K5S22R00, BIOS R0IET38W (1.16 ) 05/31/2017\n Call Trace:\n dump_stack+0x7f/0xa1\n check_noncircular+0x105/0x120\n ? __lock_acquire+0x147a/0x1a50\n __lock_acquire+0x147a/0x1a50\n lock_acquire+0x277/0x3d0\n ? hci_conn_get_phy+0x1c/0x150 [bluetooth]\n ? __lock_acquire+0x2e1/0x1a50\n ? lock_is_held_type+0xb4/0x120\n ? hci_conn_get_phy+0x1c/0x150 [bluetooth]\n __mutex_lock+0xa3/0xa10\n ? hci_conn_get_phy+0x1c/0x150 [bluetooth]\n ? lock_acquire+0x277/0x3d0\n ? mark_held_locks+0x49/0x70\n ? mark_held_locks+0x49/0x70\n ? hci_conn_get_phy+0x1c/0x150 [bluetooth]\n hci_conn_get_phy+0x\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47038",
"url": "https://www.suse.com/security/cve/CVE-2021-47038"
},
{
"category": "external",
"summary": "SUSE Bug 1220753 for CVE-2021-47038",
"url": "https://bugzilla.suse.com/1220753"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47038"
},
{
"cve": "CVE-2021-47044",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47044"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsched/fair: Fix shift-out-of-bounds in load_balance()\n\nSyzbot reported a handful of occurrences where an sd-\u003enr_balance_failed can\ngrow to much higher values than one would expect.\n\nA successful load_balance() resets it to 0; a failed one increments\nit. Once it gets to sd-\u003ecache_nice_tries + 3, this *should* trigger an\nactive balance, which will either set it to sd-\u003ecache_nice_tries+1 or reset\nit to 0. However, in case the to-be-active-balanced task is not allowed to\nrun on env-\u003edst_cpu, then the increment is done without any further\nmodification.\n\nThis could then be repeated ad nauseam, and would explain the absurdly high\nvalues reported by syzbot (86, 149). VincentG noted there is value in\nletting sd-\u003ecache_nice_tries grow, so the shift itself should be\nfixed. That means preventing:\n\n \"\"\"\n If the value of the right operand is negative or is greater than or equal\n to the width of the promoted left operand, the behavior is undefined.\n \"\"\"\n\nThus we need to cap the shift exponent to\n BITS_PER_TYPE(typeof(lefthand)) - 1.\n\nI had a look around for other similar cases via coccinelle:\n\n @expr@\n position pos;\n expression E1;\n expression E2;\n @@\n (\n E1 \u003e\u003e E2@pos\n |\n E1 \u003e\u003e E2@pos\n )\n\n @cst depends on expr@\n position pos;\n expression expr.E1;\n constant cst;\n @@\n (\n E1 \u003e\u003e cst@pos\n |\n E1 \u003c\u003c cst@pos\n )\n\n @script:python depends on !cst@\n pos \u003c\u003c expr.pos;\n exp \u003c\u003c expr.E2;\n @@\n # Dirty hack to ignore constexpr\n if exp.upper() != exp:\n coccilib.report.print_report(pos[0], \"Possible UB shift here\")\n\nThe only other match in kernel/sched is rq_clock_thermal() which employs\nsched_thermal_decay_shift, and that exponent is already capped to 10, so\nthat one is fine.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47044",
"url": "https://www.suse.com/security/cve/CVE-2021-47044"
},
{
"category": "external",
"summary": "SUSE Bug 1220759 for CVE-2021-47044",
"url": "https://bugzilla.suse.com/1220759"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47044"
},
{
"cve": "CVE-2021-47045",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47045"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: lpfc: Fix null pointer dereference in lpfc_prep_els_iocb()\n\nIt is possible to call lpfc_issue_els_plogi() passing a did for which no\nmatching ndlp is found. A call is then made to lpfc_prep_els_iocb() with a\nnull pointer to a lpfc_nodelist structure resulting in a null pointer\ndereference.\n\nFix by returning an error status if no valid ndlp is found. Fix up comments\nregarding ndlp reference counting.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47045",
"url": "https://www.suse.com/security/cve/CVE-2021-47045"
},
{
"category": "external",
"summary": "SUSE Bug 1220640 for CVE-2021-47045",
"url": "https://bugzilla.suse.com/1220640"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47045"
},
{
"cve": "CVE-2021-47046",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47046"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Fix off by one in hdmi_14_process_transaction()\n\nThe hdcp_i2c_offsets[] array did not have an entry for\nHDCP_MESSAGE_ID_WRITE_CONTENT_STREAM_TYPE so it led to an off by one\nread overflow. I added an entry and copied the 0x0 value for the offset\nfrom similar code in drivers/gpu/drm/amd/display/modules/hdcp/hdcp_ddc.c.\n\nI also declared several of these arrays as having HDCP_MESSAGE_ID_MAX\nentries. This doesn\u0027t change the code, but it\u0027s just a belt and\nsuspenders approach to try future proof the code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47046",
"url": "https://www.suse.com/security/cve/CVE-2021-47046"
},
{
"category": "external",
"summary": "SUSE Bug 1220758 for CVE-2021-47046",
"url": "https://bugzilla.suse.com/1220758"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47046"
},
{
"cve": "CVE-2021-47049",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47049"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nDrivers: hv: vmbus: Use after free in __vmbus_open()\n\nThe \"open_info\" variable is added to the \u0026vmbus_connection.chn_msg_list,\nbut the error handling frees \"open_info\" without removing it from the\nlist. This will result in a use after free. First remove it from the\nlist, and then free it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47049",
"url": "https://www.suse.com/security/cve/CVE-2021-47049"
},
{
"category": "external",
"summary": "SUSE Bug 1220692 for CVE-2021-47049",
"url": "https://bugzilla.suse.com/1220692"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47049"
},
{
"cve": "CVE-2021-47051",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47051"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nspi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware()\n\npm_runtime_get_sync will increment pm usage counter even it failed.\nForgetting to putting operation will result in reference leak here.\nFix it by replacing it with pm_runtime_resume_and_get to keep usage\ncounter balanced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47051",
"url": "https://www.suse.com/security/cve/CVE-2021-47051"
},
{
"category": "external",
"summary": "SUSE Bug 1220764 for CVE-2021-47051",
"url": "https://bugzilla.suse.com/1220764"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47051"
},
{
"cve": "CVE-2021-47055",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47055"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmtd: require write permissions for locking and badblock ioctls\n\nMEMLOCK, MEMUNLOCK and OTPLOCK modify protection bits. Thus require\nwrite permission. Depending on the hardware MEMLOCK might even be\nwrite-once, e.g. for SPI-NOR flashes with their WP# tied to GND. OTPLOCK\nis always write-once.\n\nMEMSETBADBLOCK modifies the bad block table.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47055",
"url": "https://www.suse.com/security/cve/CVE-2021-47055"
},
{
"category": "external",
"summary": "SUSE Bug 1220768 for CVE-2021-47055",
"url": "https://bugzilla.suse.com/1220768"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47055"
},
{
"cve": "CVE-2021-47056",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47056"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init\n\nADF_STATUS_PF_RUNNING is (only) used and checked by adf_vf2pf_shutdown()\nbefore calling adf_iov_putmsg()-\u003emutex_lock(vf2pf_lock), however the\nvf2pf_lock is initialized in adf_dev_init(), which can fail and when it\nfail, the vf2pf_lock is either not initialized or destroyed, a subsequent\nuse of vf2pf_lock will cause issue.\nTo fix this issue, only set this flag if adf_dev_init() returns 0.\n\n[ 7.178404] BUG: KASAN: user-memory-access in __mutex_lock.isra.0+0x1ac/0x7c0\n[ 7.180345] Call Trace:\n[ 7.182576] mutex_lock+0xc9/0xd0\n[ 7.183257] adf_iov_putmsg+0x118/0x1a0 [intel_qat]\n[ 7.183541] adf_vf2pf_shutdown+0x4d/0x7b [intel_qat]\n[ 7.183834] adf_dev_shutdown+0x172/0x2b0 [intel_qat]\n[ 7.184127] adf_probe+0x5e9/0x600 [qat_dh895xccvf]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47056",
"url": "https://www.suse.com/security/cve/CVE-2021-47056"
},
{
"category": "external",
"summary": "SUSE Bug 1220769 for CVE-2021-47056",
"url": "https://bugzilla.suse.com/1220769"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47056"
},
{
"cve": "CVE-2021-47058",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47058"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nregmap: set debugfs_name to NULL after it is freed\n\nThere is a upstream commit cffa4b2122f5(\"regmap:debugfs:\nFix a memory leak when calling regmap_attach_dev\") that\nadds a if condition when create name for debugfs_name.\nWith below function invoking logical, debugfs_name is\nfreed in regmap_debugfs_exit(), but it is not created again\nbecause of the if condition introduced by above commit.\nregmap_reinit_cache()\n\tregmap_debugfs_exit()\n\t...\n\tregmap_debugfs_init()\nSo, set debugfs_name to NULL after it is freed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47058",
"url": "https://www.suse.com/security/cve/CVE-2021-47058"
},
{
"category": "external",
"summary": "SUSE Bug 1220779 for CVE-2021-47058",
"url": "https://bugzilla.suse.com/1220779"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47058"
},
{
"cve": "CVE-2021-47061",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47061"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: Destroy I/O bus devices on unregister failure _after_ sync\u0027ing SRCU\n\nIf allocating a new instance of an I/O bus fails when unregistering a\ndevice, wait to destroy the device until after all readers are guaranteed\nto see the new null bus. Destroying devices before the bus is nullified\ncould lead to use-after-free since readers expect the devices on their\nreference of the bus to remain valid.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47061",
"url": "https://www.suse.com/security/cve/CVE-2021-47061"
},
{
"category": "external",
"summary": "SUSE Bug 1220745 for CVE-2021-47061",
"url": "https://bugzilla.suse.com/1220745"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47061"
},
{
"cve": "CVE-2021-47063",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47063"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm: bridge/panel: Cleanup connector on bridge detach\n\nIf we don\u0027t call drm_connector_cleanup() manually in\npanel_bridge_detach(), the connector will be cleaned up with the other\nDRM objects in the call to drm_mode_config_cleanup(). However, since our\ndrm_connector is devm-allocated, by the time drm_mode_config_cleanup()\nwill be called, our connector will be long gone. Therefore, the\nconnector must be cleaned up when the bridge is detached to avoid\nuse-after-free conditions.\n\nv2: Cleanup connector only if it was created\n\nv3: Add FIXME\n\nv4: (Use connector-\u003edev) directly in if() block",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47063",
"url": "https://www.suse.com/security/cve/CVE-2021-47063"
},
{
"category": "external",
"summary": "SUSE Bug 1220777 for CVE-2021-47063",
"url": "https://bugzilla.suse.com/1220777"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47063"
},
{
"cve": "CVE-2021-47065",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47065"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nrtw88: Fix array overrun in rtw_get_tx_power_params()\n\nUsing a kernel with the Undefined Behaviour Sanity Checker (UBSAN) enabled, the\nfollowing array overrun is logged:\n\n================================================================================\nUBSAN: array-index-out-of-bounds in /home/finger/wireless-drivers-next/drivers/net/wireless/realtek/rtw88/phy.c:1789:34\nindex 5 is out of range for type \u0027u8 [5]\u0027\nCPU: 2 PID: 84 Comm: kworker/u16:3 Tainted: G O 5.12.0-rc5-00086-gd88bba47038e-dirty #651\nHardware name: TOSHIBA TECRA A50-A/TECRA A50-A, BIOS Version 4.50 09/29/2014\nWorkqueue: phy0 ieee80211_scan_work [mac80211]\nCall Trace:\n dump_stack+0x64/0x7c\n ubsan_epilogue+0x5/0x40\n __ubsan_handle_out_of_bounds.cold+0x43/0x48\n rtw_get_tx_power_params+0x83a/drivers/net/wireless/realtek/rtw88/0xad0 [rtw_core]\n ? rtw_pci_read16+0x20/0x20 [rtw_pci]\n ? check_hw_ready+0x50/0x90 [rtw_core]\n rtw_phy_get_tx_power_index+0x4d/0xd0 [rtw_core]\n rtw_phy_set_tx_power_level+0xee/0x1b0 [rtw_core]\n rtw_set_channel+0xab/0x110 [rtw_core]\n rtw_ops_config+0x87/0xc0 [rtw_core]\n ieee80211_hw_config+0x9d/0x130 [mac80211]\n ieee80211_scan_state_set_channel+0x81/0x170 [mac80211]\n ieee80211_scan_work+0x19f/0x2a0 [mac80211]\n process_one_work+0x1dd/0x3a0\n worker_thread+0x49/0x330\n ? rescuer_thread+0x3a0/0x3a0\n kthread+0x134/0x150\n ? kthread_create_worker_on_cpu+0x70/0x70\n ret_from_fork+0x22/0x30\n================================================================================\n\nThe statement where an array is being overrun is shown in the following snippet:\n\n\tif (rate \u003c= DESC_RATE11M)\n\t\ttx_power = pwr_idx_2g-\u003ecck_base[group];\n\telse\n====\u003e\t\ttx_power = pwr_idx_2g-\u003ebw40_base[group];\n\nThe associated arrays are defined in main.h as follows:\n\nstruct rtw_2g_txpwr_idx {\n\tu8 cck_base[6];\n\tu8 bw40_base[5];\n\tstruct rtw_2g_1s_pwr_idx_diff ht_1s_diff;\n\tstruct rtw_2g_ns_pwr_idx_diff ht_2s_diff;\n\tstruct rtw_2g_ns_pwr_idx_diff ht_3s_diff;\n\tstruct rtw_2g_ns_pwr_idx_diff ht_4s_diff;\n};\n\nThe problem arises because the value of group is 5 for channel 14. The trivial\nincrease in the dimension of bw40_base fails as this struct must match the layout of\nefuse. The fix is to add the rate as an argument to rtw_get_channel_group() and set\nthe group for channel 14 to 4 if rate \u003c= DESC_RATE11M.\n\nThis patch fixes commit fa6dfe6bff24 (\"rtw88: resolve order of tx power setting routines\")",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47065",
"url": "https://www.suse.com/security/cve/CVE-2021-47065"
},
{
"category": "external",
"summary": "SUSE Bug 1220749 for CVE-2021-47065",
"url": "https://bugzilla.suse.com/1220749"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47065"
},
{
"cve": "CVE-2021-47068",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47068"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/nfc: fix use-after-free llcp_sock_bind/connect\n\nCommits 8a4cd82d (\"nfc: fix refcount leak in llcp_sock_connect()\")\nand c33b1cc62 (\"nfc: fix refcount leak in llcp_sock_bind()\")\nfixed a refcount leak bug in bind/connect but introduced a\nuse-after-free if the same local is assigned to 2 different sockets.\n\nThis can be triggered by the following simple program:\n int sock1 = socket( AF_NFC, SOCK_STREAM, NFC_SOCKPROTO_LLCP );\n int sock2 = socket( AF_NFC, SOCK_STREAM, NFC_SOCKPROTO_LLCP );\n memset( \u0026addr, 0, sizeof(struct sockaddr_nfc_llcp) );\n addr.sa_family = AF_NFC;\n addr.nfc_protocol = NFC_PROTO_NFC_DEP;\n bind( sock1, (struct sockaddr*) \u0026addr, sizeof(struct sockaddr_nfc_llcp) )\n bind( sock2, (struct sockaddr*) \u0026addr, sizeof(struct sockaddr_nfc_llcp) )\n close(sock1);\n close(sock2);\n\nFix this by assigning NULL to llcp_sock-\u003elocal after calling\nnfc_llcp_local_put.\n\nThis addresses CVE-2021-23134.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47068",
"url": "https://www.suse.com/security/cve/CVE-2021-47068"
},
{
"category": "external",
"summary": "SUSE Bug 1220739 for CVE-2021-47068",
"url": "https://bugzilla.suse.com/1220739"
},
{
"category": "external",
"summary": "SUSE Bug 1221130 for CVE-2021-47068",
"url": "https://bugzilla.suse.com/1221130"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "important"
}
],
"title": "CVE-2021-47068"
},
{
"cve": "CVE-2021-47069",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47069"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry\n\ndo_mq_timedreceive calls wq_sleep with a stack local address. The\nsender (do_mq_timedsend) uses this address to later call pipelined_send.\n\nThis leads to a very hard to trigger race where a do_mq_timedreceive\ncall might return and leave do_mq_timedsend to rely on an invalid\naddress, causing the following crash:\n\n RIP: 0010:wake_q_add_safe+0x13/0x60\n Call Trace:\n __x64_sys_mq_timedsend+0x2a9/0x490\n do_syscall_64+0x80/0x680\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n RIP: 0033:0x7f5928e40343\n\nThe race occurs as:\n\n1. do_mq_timedreceive calls wq_sleep with the address of `struct\n ext_wait_queue` on function stack (aliased as `ewq_addr` here) - it\n holds a valid `struct ext_wait_queue *` as long as the stack has not\n been overwritten.\n\n2. `ewq_addr` gets added to info-\u003ee_wait_q[RECV].list in wq_add, and\n do_mq_timedsend receives it via wq_get_first_waiter(info, RECV) to call\n __pipelined_op.\n\n3. Sender calls __pipelined_op::smp_store_release(\u0026this-\u003estate,\n STATE_READY). Here is where the race window begins. (`this` is\n `ewq_addr`.)\n\n4. If the receiver wakes up now in do_mq_timedreceive::wq_sleep, it\n will see `state == STATE_READY` and break.\n\n5. do_mq_timedreceive returns, and `ewq_addr` is no longer guaranteed\n to be a `struct ext_wait_queue *` since it was on do_mq_timedreceive\u0027s\n stack. (Although the address may not get overwritten until another\n function happens to touch it, which means it can persist around for an\n indefinite time.)\n\n6. do_mq_timedsend::__pipelined_op() still believes `ewq_addr` is a\n `struct ext_wait_queue *`, and uses it to find a task_struct to pass to\n the wake_q_add_safe call. In the lucky case where nothing has\n overwritten `ewq_addr` yet, `ewq_addr-\u003etask` is the right task_struct.\n In the unlucky case, __pipelined_op::wake_q_add_safe gets handed a\n bogus address as the receiver\u0027s task_struct causing the crash.\n\ndo_mq_timedsend::__pipelined_op() should not dereference `this` after\nsetting STATE_READY, as the receiver counterpart is now free to return.\nChange __pipelined_op to call wake_q_add_safe on the receiver\u0027s\ntask_struct returned by get_task_struct, instead of dereferencing `this`\nwhich sits on the receiver\u0027s stack.\n\nAs Manfred pointed out, the race potentially also exists in\nipc/msg.c::expunge_all and ipc/sem.c::wake_up_sem_queue_prepare. Fix\nthose in the same way.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47069",
"url": "https://www.suse.com/security/cve/CVE-2021-47069"
},
{
"category": "external",
"summary": "SUSE Bug 1220826 for CVE-2021-47069",
"url": "https://bugzilla.suse.com/1220826"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47069"
},
{
"cve": "CVE-2021-47070",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47070"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nuio_hv_generic: Fix another memory leak in error handling paths\n\nMemory allocated by \u0027vmbus_alloc_ring()\u0027 at the beginning of the probe\nfunction is never freed in the error handling path.\n\nAdd the missing \u0027vmbus_free_ring()\u0027 call.\n\nNote that it is already freed in the .remove function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47070",
"url": "https://www.suse.com/security/cve/CVE-2021-47070"
},
{
"category": "external",
"summary": "SUSE Bug 1220829 for CVE-2021-47070",
"url": "https://bugzilla.suse.com/1220829"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47070"
},
{
"cve": "CVE-2021-47071",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47071"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nuio_hv_generic: Fix a memory leak in error handling paths\n\nIf \u0027vmbus_establish_gpadl()\u0027 fails, the (recv|send)_gpadl will not be\nupdated and \u0027hv_uio_cleanup()\u0027 in the error handling path will not be\nable to free the corresponding buffer.\n\nIn such a case, we need to free the buffer explicitly.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47071",
"url": "https://www.suse.com/security/cve/CVE-2021-47071"
},
{
"category": "external",
"summary": "SUSE Bug 1220846 for CVE-2021-47071",
"url": "https://bugzilla.suse.com/1220846"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47071"
},
{
"cve": "CVE-2021-47073",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47073"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nplatform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios\n\ninit_dell_smbios_wmi() only registers the dell_smbios_wmi_driver on systems\nwhere the Dell WMI interface is supported. While exit_dell_smbios_wmi()\nunregisters it unconditionally, this leads to the following oops:\n\n[ 175.722921] ------------[ cut here ]------------\n[ 175.722925] Unexpected driver unregister!\n[ 175.722939] WARNING: CPU: 1 PID: 3630 at drivers/base/driver.c:194 driver_unregister+0x38/0x40\n...\n[ 175.723089] Call Trace:\n[ 175.723094] cleanup_module+0x5/0xedd [dell_smbios]\n...\n[ 175.723148] ---[ end trace 064c34e1ad49509d ]---\n\nMake the unregister happen on the same condition the register happens\nto fix this.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47073",
"url": "https://www.suse.com/security/cve/CVE-2021-47073"
},
{
"category": "external",
"summary": "SUSE Bug 1220850 for CVE-2021-47073",
"url": "https://bugzilla.suse.com/1220850"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47073"
},
{
"cve": "CVE-2021-47077",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47077"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qedf: Add pointer checks in qedf_update_link_speed()\n\nThe following trace was observed:\n\n [ 14.042059] Call Trace:\n [ 14.042061] \u003cIRQ\u003e\n [ 14.042068] qedf_link_update+0x144/0x1f0 [qedf]\n [ 14.042117] qed_link_update+0x5c/0x80 [qed]\n [ 14.042135] qed_mcp_handle_link_change+0x2d2/0x410 [qed]\n [ 14.042155] ? qed_set_ptt+0x70/0x80 [qed]\n [ 14.042170] ? qed_set_ptt+0x70/0x80 [qed]\n [ 14.042186] ? qed_rd+0x13/0x40 [qed]\n [ 14.042205] qed_mcp_handle_events+0x437/0x690 [qed]\n [ 14.042221] ? qed_set_ptt+0x70/0x80 [qed]\n [ 14.042239] qed_int_sp_dpc+0x3a6/0x3e0 [qed]\n [ 14.042245] tasklet_action_common.isra.14+0x5a/0x100\n [ 14.042250] __do_softirq+0xe4/0x2f8\n [ 14.042253] irq_exit+0xf7/0x100\n [ 14.042255] do_IRQ+0x7f/0xd0\n [ 14.042257] common_interrupt+0xf/0xf\n [ 14.042259] \u003c/IRQ\u003e\n\nAPI qedf_link_update() is getting called from QED but by that time\nshost_data is not initialised. This results in a NULL pointer dereference\nwhen we try to dereference shost_data while updating supported_speeds.\n\nAdd a NULL pointer check before dereferencing shost_data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47077",
"url": "https://www.suse.com/security/cve/CVE-2021-47077"
},
{
"category": "external",
"summary": "SUSE Bug 1220861 for CVE-2021-47077",
"url": "https://bugzilla.suse.com/1220861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47077"
},
{
"cve": "CVE-2021-47082",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47082"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntun: avoid double free in tun_free_netdev\n\nAvoid double free in tun_free_netdev() by moving the\ndev-\u003etstats and tun-\u003esecurity allocs to a new ndo_init routine\n(tun_net_init()) that will be called by register_netdevice().\nndo_init is paired with the desctructor (tun_free_netdev()),\nso if there\u0027s an error in register_netdevice() the destructor\nwill handle the frees.\n\nBUG: KASAN: double-free or invalid-free in selinux_tun_dev_free_security+0x1a/0x20 security/selinux/hooks.c:5605\n\nCPU: 0 PID: 25750 Comm: syz-executor416 Not tainted 5.16.0-rc2-syzk #1\nHardware name: Red Hat KVM, BIOS\nCall Trace:\n\u003cTASK\u003e\n__dump_stack lib/dump_stack.c:88 [inline]\ndump_stack_lvl+0x89/0xb5 lib/dump_stack.c:106\nprint_address_description.constprop.9+0x28/0x160 mm/kasan/report.c:247\nkasan_report_invalid_free+0x55/0x80 mm/kasan/report.c:372\n____kasan_slab_free mm/kasan/common.c:346 [inline]\n__kasan_slab_free+0x107/0x120 mm/kasan/common.c:374\nkasan_slab_free include/linux/kasan.h:235 [inline]\nslab_free_hook mm/slub.c:1723 [inline]\nslab_free_freelist_hook mm/slub.c:1749 [inline]\nslab_free mm/slub.c:3513 [inline]\nkfree+0xac/0x2d0 mm/slub.c:4561\nselinux_tun_dev_free_security+0x1a/0x20 security/selinux/hooks.c:5605\nsecurity_tun_dev_free_security+0x4f/0x90 security/security.c:2342\ntun_free_netdev+0xe6/0x150 drivers/net/tun.c:2215\nnetdev_run_todo+0x4df/0x840 net/core/dev.c:10627\nrtnl_unlock+0x13/0x20 net/core/rtnetlink.c:112\n__tun_chr_ioctl+0x80c/0x2870 drivers/net/tun.c:3302\ntun_chr_ioctl+0x2f/0x40 drivers/net/tun.c:3311\nvfs_ioctl fs/ioctl.c:51 [inline]\n__do_sys_ioctl fs/ioctl.c:874 [inline]\n__se_sys_ioctl fs/ioctl.c:860 [inline]\n__x64_sys_ioctl+0x19d/0x220 fs/ioctl.c:860\ndo_syscall_x64 arch/x86/entry/common.c:50 [inline]\ndo_syscall_64+0x3a/0x80 arch/x86/entry/common.c:80\nentry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47082",
"url": "https://www.suse.com/security/cve/CVE-2021-47082"
},
{
"category": "external",
"summary": "SUSE Bug 1220969 for CVE-2021-47082",
"url": "https://bugzilla.suse.com/1220969"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47082"
},
{
"cve": "CVE-2021-47087",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47087"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntee: optee: Fix incorrect page free bug\n\nPointer to the allocated pages (struct page *page) has already\nprogressed towards the end of allocation. It is incorrect to perform\n__free_pages(page, order) using this pointer as we would free any\narbitrary pages. Fix this by stop modifying the page pointer.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47087",
"url": "https://www.suse.com/security/cve/CVE-2021-47087"
},
{
"category": "external",
"summary": "SUSE Bug 1220954 for CVE-2021-47087",
"url": "https://bugzilla.suse.com/1220954"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47087"
},
{
"cve": "CVE-2021-47095",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47095"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipmi: ssif: initialize ssif_info-\u003eclient early\n\nDuring probe ssif_info-\u003eclient is dereferenced in error path. However,\nit is set when some of the error checking has already been done. This\ncauses following kernel crash if an error path is taken:\n\n[ 30.645593][ T674] ipmi_ssif 0-000e: ipmi_ssif: Not probing, Interface already present\n[ 30.657616][ T674] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000088\n...\n[ 30.657723][ T674] pc : __dev_printk+0x28/0xa0\n[ 30.657732][ T674] lr : _dev_err+0x7c/0xa0\n...\n[ 30.657772][ T674] Call trace:\n[ 30.657775][ T674] __dev_printk+0x28/0xa0\n[ 30.657778][ T674] _dev_err+0x7c/0xa0\n[ 30.657781][ T674] ssif_probe+0x548/0x900 [ipmi_ssif 62ce4b08badc1458fd896206d9ef69a3c31f3d3e]\n[ 30.657791][ T674] i2c_device_probe+0x37c/0x3c0\n...\n\nInitialize ssif_info-\u003eclient before any error path can be taken. Clear\ni2c_client data in the error path to prevent the dangling pointer from\nleaking.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47095",
"url": "https://www.suse.com/security/cve/CVE-2021-47095"
},
{
"category": "external",
"summary": "SUSE Bug 1220979 for CVE-2021-47095",
"url": "https://bugzilla.suse.com/1220979"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47095"
},
{
"cve": "CVE-2021-47097",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47097"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nInput: elantech - fix stack out of bound access in elantech_change_report_id()\n\nThe array param[] in elantech_change_report_id() must be at least 3\nbytes, because elantech_read_reg_params() is calling ps2_command() with\nPSMOUSE_CMD_GETINFO, that is going to access 3 bytes from param[], but\nit\u0027s defined in the stack as an array of 2 bytes, therefore we have a\npotential stack out-of-bounds access here, also confirmed by KASAN:\n\n[ 6.512374] BUG: KASAN: stack-out-of-bounds in __ps2_command+0x372/0x7e0\n[ 6.512397] Read of size 1 at addr ffff8881024d77c2 by task kworker/2:1/118\n\n[ 6.512416] CPU: 2 PID: 118 Comm: kworker/2:1 Not tainted 5.13.0-22-generic #22+arighi20211110\n[ 6.512428] Hardware name: LENOVO 20T8000QGE/20T8000QGE, BIOS R1AET32W (1.08 ) 08/14/2020\n[ 6.512436] Workqueue: events_long serio_handle_event\n[ 6.512453] Call Trace:\n[ 6.512462] show_stack+0x52/0x58\n[ 6.512474] dump_stack+0xa1/0xd3\n[ 6.512487] print_address_description.constprop.0+0x1d/0x140\n[ 6.512502] ? __ps2_command+0x372/0x7e0\n[ 6.512516] __kasan_report.cold+0x7d/0x112\n[ 6.512527] ? _raw_write_lock_irq+0x20/0xd0\n[ 6.512539] ? __ps2_command+0x372/0x7e0\n[ 6.512552] kasan_report+0x3c/0x50\n[ 6.512564] __asan_load1+0x6a/0x70\n[ 6.512575] __ps2_command+0x372/0x7e0\n[ 6.512589] ? ps2_drain+0x240/0x240\n[ 6.512601] ? dev_printk_emit+0xa2/0xd3\n[ 6.512612] ? dev_vprintk_emit+0xc5/0xc5\n[ 6.512621] ? __kasan_check_write+0x14/0x20\n[ 6.512634] ? mutex_lock+0x8f/0xe0\n[ 6.512643] ? __mutex_lock_slowpath+0x20/0x20\n[ 6.512655] ps2_command+0x52/0x90\n[ 6.512670] elantech_ps2_command+0x4f/0xc0 [psmouse]\n[ 6.512734] elantech_change_report_id+0x1e6/0x256 [psmouse]\n[ 6.512799] ? elantech_report_trackpoint.constprop.0.cold+0xd/0xd [psmouse]\n[ 6.512863] ? ps2_command+0x7f/0x90\n[ 6.512877] elantech_query_info.cold+0x6bd/0x9ed [psmouse]\n[ 6.512943] ? elantech_setup_ps2+0x460/0x460 [psmouse]\n[ 6.513005] ? psmouse_reset+0x69/0xb0 [psmouse]\n[ 6.513064] ? psmouse_attr_set_helper+0x2a0/0x2a0 [psmouse]\n[ 6.513122] ? phys_pmd_init+0x30e/0x521\n[ 6.513137] elantech_init+0x8a/0x200 [psmouse]\n[ 6.513200] ? elantech_init_ps2+0xf0/0xf0 [psmouse]\n[ 6.513249] ? elantech_query_info+0x440/0x440 [psmouse]\n[ 6.513296] ? synaptics_send_cmd+0x60/0x60 [psmouse]\n[ 6.513342] ? elantech_query_info+0x440/0x440 [psmouse]\n[ 6.513388] ? psmouse_try_protocol+0x11e/0x170 [psmouse]\n[ 6.513432] psmouse_extensions+0x65d/0x6e0 [psmouse]\n[ 6.513476] ? psmouse_try_protocol+0x170/0x170 [psmouse]\n[ 6.513519] ? mutex_unlock+0x22/0x40\n[ 6.513526] ? ps2_command+0x7f/0x90\n[ 6.513536] ? psmouse_probe+0xa3/0xf0 [psmouse]\n[ 6.513580] psmouse_switch_protocol+0x27d/0x2e0 [psmouse]\n[ 6.513624] psmouse_connect+0x272/0x530 [psmouse]\n[ 6.513669] serio_driver_probe+0x55/0x70\n[ 6.513679] really_probe+0x190/0x720\n[ 6.513689] driver_probe_device+0x160/0x1f0\n[ 6.513697] device_driver_attach+0x119/0x130\n[ 6.513705] ? device_driver_attach+0x130/0x130\n[ 6.513713] __driver_attach+0xe7/0x1a0\n[ 6.513720] ? device_driver_attach+0x130/0x130\n[ 6.513728] bus_for_each_dev+0xfb/0x150\n[ 6.513738] ? subsys_dev_iter_exit+0x10/0x10\n[ 6.513748] ? _raw_write_unlock_bh+0x30/0x30\n[ 6.513757] driver_attach+0x2d/0x40\n[ 6.513764] serio_handle_event+0x199/0x3d0\n[ 6.513775] process_one_work+0x471/0x740\n[ 6.513785] worker_thread+0x2d2/0x790\n[ 6.513794] ? process_one_work+0x740/0x740\n[ 6.513802] kthread+0x1b4/0x1e0\n[ 6.513809] ? set_kthread_struct+0x80/0x80\n[ 6.513816] ret_from_fork+0x22/0x30\n\n[ 6.513832] The buggy address belongs to the page:\n[ 6.513838] page:00000000bc35e189 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1024d7\n[ 6.513847] flags: 0x17ffffc0000000(node=0|zone=2|lastcpupid=0x1fffff)\n[ 6.513860] raw: 0\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47097",
"url": "https://www.suse.com/security/cve/CVE-2021-47097"
},
{
"category": "external",
"summary": "SUSE Bug 1220982 for CVE-2021-47097",
"url": "https://bugzilla.suse.com/1220982"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "low"
}
],
"title": "CVE-2021-47097"
},
{
"cve": "CVE-2021-47100",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47100"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module\n\nHi,\n\nWhen testing install and uninstall of ipmi_si.ko and ipmi_msghandler.ko,\nthe system crashed.\n\nThe log as follows:\n[ 141.087026] BUG: unable to handle kernel paging request at ffffffffc09b3a5a\n[ 141.087241] PGD 8fe4c0d067 P4D 8fe4c0d067 PUD 8fe4c0f067 PMD 103ad89067 PTE 0\n[ 141.087464] Oops: 0010 [#1] SMP NOPTI\n[ 141.087580] CPU: 67 PID: 668 Comm: kworker/67:1 Kdump: loaded Not tainted 4.18.0.x86_64 #47\n[ 141.088009] Workqueue: events 0xffffffffc09b3a40\n[ 141.088009] RIP: 0010:0xffffffffc09b3a5a\n[ 141.088009] Code: Bad RIP value.\n[ 141.088009] RSP: 0018:ffffb9094e2c3e88 EFLAGS: 00010246\n[ 141.088009] RAX: 0000000000000000 RBX: ffff9abfdb1f04a0 RCX: 0000000000000000\n[ 141.088009] RDX: 0000000000000000 RSI: 0000000000000246 RDI: 0000000000000246\n[ 141.088009] RBP: 0000000000000000 R08: ffff9abfffee3cb8 R09: 00000000000002e1\n[ 141.088009] R10: ffffb9094cb73d90 R11: 00000000000f4240 R12: ffff9abfffee8700\n[ 141.088009] R13: 0000000000000000 R14: ffff9abfdb1f04a0 R15: ffff9abfdb1f04a8\n[ 141.088009] FS: 0000000000000000(0000) GS:ffff9abfffec0000(0000) knlGS:0000000000000000\n[ 141.088009] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 141.088009] CR2: ffffffffc09b3a30 CR3: 0000008fe4c0a001 CR4: 00000000007606e0\n[ 141.088009] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 141.088009] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 141.088009] PKRU: 55555554\n[ 141.088009] Call Trace:\n[ 141.088009] ? process_one_work+0x195/0x390\n[ 141.088009] ? worker_thread+0x30/0x390\n[ 141.088009] ? process_one_work+0x390/0x390\n[ 141.088009] ? kthread+0x10d/0x130\n[ 141.088009] ? kthread_flush_work_fn+0x10/0x10\n[ 141.088009] ? ret_from_fork+0x35/0x40] BUG: unable to handle kernel paging request at ffffffffc0b28a5a\n[ 200.223240] PGD 97fe00d067 P4D 97fe00d067 PUD 97fe00f067 PMD a580cbf067 PTE 0\n[ 200.223464] Oops: 0010 [#1] SMP NOPTI\n[ 200.223579] CPU: 63 PID: 664 Comm: kworker/63:1 Kdump: loaded Not tainted 4.18.0.x86_64 #46\n[ 200.224008] Workqueue: events 0xffffffffc0b28a40\n[ 200.224008] RIP: 0010:0xffffffffc0b28a5a\n[ 200.224008] Code: Bad RIP value.\n[ 200.224008] RSP: 0018:ffffbf3c8e2a3e88 EFLAGS: 00010246\n[ 200.224008] RAX: 0000000000000000 RBX: ffffa0799ad6bca0 RCX: 0000000000000000\n[ 200.224008] RDX: 0000000000000000 RSI: 0000000000000246 RDI: 0000000000000246\n[ 200.224008] RBP: 0000000000000000 R08: ffff9fe43fde3cb8 R09: 00000000000000d5\n[ 200.224008] R10: ffffbf3c8cb53d90 R11: 00000000000f4240 R12: ffff9fe43fde8700\n[ 200.224008] R13: 0000000000000000 R14: ffffa0799ad6bca0 R15: ffffa0799ad6bca8\n[ 200.224008] FS: 0000000000000000(0000) GS:ffff9fe43fdc0000(0000) knlGS:0000000000000000\n[ 200.224008] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 200.224008] CR2: ffffffffc0b28a30 CR3: 00000097fe00a002 CR4: 00000000007606e0\n[ 200.224008] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 200.224008] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 200.224008] PKRU: 55555554\n[ 200.224008] Call Trace:\n[ 200.224008] ? process_one_work+0x195/0x390\n[ 200.224008] ? worker_thread+0x30/0x390\n[ 200.224008] ? process_one_work+0x390/0x390\n[ 200.224008] ? kthread+0x10d/0x130\n[ 200.224008] ? kthread_flush_work_fn+0x10/0x10\n[ 200.224008] ? ret_from_fork+0x35/0x40\n[ 200.224008] kernel fault(0x1) notification starting on CPU 63\n[ 200.224008] kernel fault(0x1) notification finished on CPU 63\n[ 200.224008] CR2: ffffffffc0b28a5a\n[ 200.224008] ---[ end trace c82a412d93f57412 ]---\n\nThe reason is as follows:\nT1: rmmod ipmi_si.\n -\u003eipmi_unregister_smi()\n -\u003e ipmi_bmc_unregister()\n -\u003e __ipmi_bmc_unregister()\n -\u003e kref_put(\u0026bmc-\u003eusecount, cleanup_bmc_device);\n -\u003e schedule_work(\u0026bmc-\u003eremove_work);\n\nT2: rmmod ipmi_msghandl\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47100",
"url": "https://www.suse.com/security/cve/CVE-2021-47100"
},
{
"category": "external",
"summary": "SUSE Bug 1220985 for CVE-2021-47100",
"url": "https://bugzilla.suse.com/1220985"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47100"
},
{
"cve": "CVE-2021-47101",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47101"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nasix: fix uninit-value in asix_mdio_read()\n\nasix_read_cmd() may read less than sizeof(smsr) bytes and in this case\nsmsr will be uninitialized.\n\nFail log:\nBUG: KMSAN: uninit-value in asix_check_host_enable drivers/net/usb/asix_common.c:82 [inline]\nBUG: KMSAN: uninit-value in asix_check_host_enable drivers/net/usb/asix_common.c:82 [inline] drivers/net/usb/asix_common.c:497\nBUG: KMSAN: uninit-value in asix_mdio_read+0x3c1/0xb00 drivers/net/usb/asix_common.c:497 drivers/net/usb/asix_common.c:497\n asix_check_host_enable drivers/net/usb/asix_common.c:82 [inline]\n asix_check_host_enable drivers/net/usb/asix_common.c:82 [inline] drivers/net/usb/asix_common.c:497\n asix_mdio_read+0x3c1/0xb00 drivers/net/usb/asix_common.c:497 drivers/net/usb/asix_common.c:497",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47101",
"url": "https://www.suse.com/security/cve/CVE-2021-47101"
},
{
"category": "external",
"summary": "SUSE Bug 1220987 for CVE-2021-47101",
"url": "https://bugzilla.suse.com/1220987"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "low"
}
],
"title": "CVE-2021-47101"
},
{
"cve": "CVE-2021-47109",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47109"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nneighbour: allow NUD_NOARP entries to be forced GCed\n\nIFF_POINTOPOINT interfaces use NUD_NOARP entries for IPv6. It\u0027s possible to\nfill up the neighbour table with enough entries that it will overflow for\nvalid connections after that.\n\nThis behaviour is more prevalent after commit 58956317c8de (\"neighbor:\nImprove garbage collection\") is applied, as it prevents removal from\nentries that are not NUD_FAILED, unless they are more than 5s old.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47109",
"url": "https://www.suse.com/security/cve/CVE-2021-47109"
},
{
"category": "external",
"summary": "SUSE Bug 1221534 for CVE-2021-47109",
"url": "https://bugzilla.suse.com/1221534"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47109"
},
{
"cve": "CVE-2021-47110",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47110"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/kvm: Disable kvmclock on all CPUs on shutdown\n\nCurrenly, we disable kvmclock from machine_shutdown() hook and this\nonly happens for boot CPU. We need to disable it for all CPUs to\nguard against memory corruption e.g. on restore from hibernate.\n\nNote, writing \u00270\u0027 to kvmclock MSR doesn\u0027t clear memory location, it\njust prevents hypervisor from updating the location so for the short\nwhile after write and while CPU is still alive, the clock remains usable\nand correct so we don\u0027t need to switch to some other clocksource.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47110",
"url": "https://www.suse.com/security/cve/CVE-2021-47110"
},
{
"category": "external",
"summary": "SUSE Bug 1221532 for CVE-2021-47110",
"url": "https://bugzilla.suse.com/1221532"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47110"
},
{
"cve": "CVE-2021-47112",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47112"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/kvm: Teardown PV features on boot CPU as well\n\nVarious PV features (Async PF, PV EOI, steal time) work through memory\nshared with hypervisor and when we restore from hibernation we must\nproperly teardown all these features to make sure hypervisor doesn\u0027t\nwrite to stale locations after we jump to the previously hibernated kernel\n(which can try to place anything there). For secondary CPUs the job is\nalready done by kvm_cpu_down_prepare(), register syscore ops to do\nthe same for boot CPU.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47112",
"url": "https://www.suse.com/security/cve/CVE-2021-47112"
},
{
"category": "external",
"summary": "SUSE Bug 1221541 for CVE-2021-47112",
"url": "https://bugzilla.suse.com/1221541"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "low"
}
],
"title": "CVE-2021-47112"
},
{
"cve": "CVE-2021-47114",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47114"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nocfs2: fix data corruption by fallocate\n\nWhen fallocate punches holes out of inode size, if original isize is in\nthe middle of last cluster, then the part from isize to the end of the\ncluster will be zeroed with buffer write, at that time isize is not yet\nupdated to match the new size, if writeback is kicked in, it will invoke\nocfs2_writepage()-\u003eblock_write_full_page() where the pages out of inode\nsize will be dropped. That will cause file corruption. Fix this by\nzero out eof blocks when extending the inode size.\n\nRunning the following command with qemu-image 4.2.1 can get a corrupted\ncoverted image file easily.\n\n qemu-img convert -p -t none -T none -f qcow2 $qcow_image \\\n -O qcow2 -o compat=1.1 $qcow_image.conv\n\nThe usage of fallocate in qemu is like this, it first punches holes out\nof inode size, then extend the inode size.\n\n fallocate(11, FALLOC_FL_KEEP_SIZE|FALLOC_FL_PUNCH_HOLE, 2276196352, 65536) = 0\n fallocate(11, 0, 2276196352, 65536) = 0\n\nv1: https://www.spinics.net/lists/linux-fsdevel/msg193999.html\nv2: https://lore.kernel.org/linux-fsdevel/20210525093034.GB4112@quack2.suse.cz/T/",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47114",
"url": "https://www.suse.com/security/cve/CVE-2021-47114"
},
{
"category": "external",
"summary": "SUSE Bug 1221548 for CVE-2021-47114",
"url": "https://bugzilla.suse.com/1221548"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47114"
},
{
"cve": "CVE-2021-47117",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47117"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed\n\nWe got follow bug_on when run fsstress with injecting IO fault:\n[130747.323114] kernel BUG at fs/ext4/extents_status.c:762!\n[130747.323117] Internal error: Oops - BUG: 0 [#1] SMP\n......\n[130747.334329] Call trace:\n[130747.334553] ext4_es_cache_extent+0x150/0x168 [ext4]\n[130747.334975] ext4_cache_extents+0x64/0xe8 [ext4]\n[130747.335368] ext4_find_extent+0x300/0x330 [ext4]\n[130747.335759] ext4_ext_map_blocks+0x74/0x1178 [ext4]\n[130747.336179] ext4_map_blocks+0x2f4/0x5f0 [ext4]\n[130747.336567] ext4_mpage_readpages+0x4a8/0x7a8 [ext4]\n[130747.336995] ext4_readpage+0x54/0x100 [ext4]\n[130747.337359] generic_file_buffered_read+0x410/0xae8\n[130747.337767] generic_file_read_iter+0x114/0x190\n[130747.338152] ext4_file_read_iter+0x5c/0x140 [ext4]\n[130747.338556] __vfs_read+0x11c/0x188\n[130747.338851] vfs_read+0x94/0x150\n[130747.339110] ksys_read+0x74/0xf0\n\nThis patch\u0027s modification is according to Jan Kara\u0027s suggestion in:\nhttps://patchwork.ozlabs.org/project/linux-ext4/patch/20210428085158.3728201-1-yebin10@huawei.com/\n\"I see. Now I understand your patch. Honestly, seeing how fragile is trying\nto fix extent tree after split has failed in the middle, I would probably\ngo even further and make sure we fix the tree properly in case of ENOSPC\nand EDQUOT (those are easily user triggerable). Anything else indicates a\nHW problem or fs corruption so I\u0027d rather leave the extent tree as is and\ndon\u0027t try to fix it (which also means we will not create overlapping\nextents).\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47117",
"url": "https://www.suse.com/security/cve/CVE-2021-47117"
},
{
"category": "external",
"summary": "SUSE Bug 1221575 for CVE-2021-47117",
"url": "https://bugzilla.suse.com/1221575"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47117"
},
{
"cve": "CVE-2021-47118",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47118"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npid: take a reference when initializing `cad_pid`\n\nDuring boot, kernel_init_freeable() initializes `cad_pid` to the init\ntask\u0027s struct pid. Later on, we may change `cad_pid` via a sysctl, and\nwhen this happens proc_do_cad_pid() will increment the refcount on the\nnew pid via get_pid(), and will decrement the refcount on the old pid\nvia put_pid(). As we never called get_pid() when we initialized\n`cad_pid`, we decrement a reference we never incremented, can therefore\nfree the init task\u0027s struct pid early. As there can be dangling\nreferences to the struct pid, we can later encounter a use-after-free\n(e.g. when delivering signals).\n\nThis was spotted when fuzzing v5.13-rc3 with Syzkaller, but seems to\nhave been around since the conversion of `cad_pid` to struct pid in\ncommit 9ec52099e4b8 (\"[PATCH] replace cad_pid by a struct pid\") from the\npre-KASAN stone age of v2.6.19.\n\nFix this by getting a reference to the init task\u0027s struct pid when we\nassign it to `cad_pid`.\n\nFull KASAN splat below.\n\n ==================================================================\n BUG: KASAN: use-after-free in ns_of_pid include/linux/pid.h:153 [inline]\n BUG: KASAN: use-after-free in task_active_pid_ns+0xc0/0xc8 kernel/pid.c:509\n Read of size 4 at addr ffff23794dda0004 by task syz-executor.0/273\n\n CPU: 1 PID: 273 Comm: syz-executor.0 Not tainted 5.12.0-00001-g9aef892b2d15 #1\n Hardware name: linux,dummy-virt (DT)\n Call trace:\n ns_of_pid include/linux/pid.h:153 [inline]\n task_active_pid_ns+0xc0/0xc8 kernel/pid.c:509\n do_notify_parent+0x308/0xe60 kernel/signal.c:1950\n exit_notify kernel/exit.c:682 [inline]\n do_exit+0x2334/0x2bd0 kernel/exit.c:845\n do_group_exit+0x108/0x2c8 kernel/exit.c:922\n get_signal+0x4e4/0x2a88 kernel/signal.c:2781\n do_signal arch/arm64/kernel/signal.c:882 [inline]\n do_notify_resume+0x300/0x970 arch/arm64/kernel/signal.c:936\n work_pending+0xc/0x2dc\n\n Allocated by task 0:\n slab_post_alloc_hook+0x50/0x5c0 mm/slab.h:516\n slab_alloc_node mm/slub.c:2907 [inline]\n slab_alloc mm/slub.c:2915 [inline]\n kmem_cache_alloc+0x1f4/0x4c0 mm/slub.c:2920\n alloc_pid+0xdc/0xc00 kernel/pid.c:180\n copy_process+0x2794/0x5e18 kernel/fork.c:2129\n kernel_clone+0x194/0x13c8 kernel/fork.c:2500\n kernel_thread+0xd4/0x110 kernel/fork.c:2552\n rest_init+0x44/0x4a0 init/main.c:687\n arch_call_rest_init+0x1c/0x28\n start_kernel+0x520/0x554 init/main.c:1064\n 0x0\n\n Freed by task 270:\n slab_free_hook mm/slub.c:1562 [inline]\n slab_free_freelist_hook+0x98/0x260 mm/slub.c:1600\n slab_free mm/slub.c:3161 [inline]\n kmem_cache_free+0x224/0x8e0 mm/slub.c:3177\n put_pid.part.4+0xe0/0x1a8 kernel/pid.c:114\n put_pid+0x30/0x48 kernel/pid.c:109\n proc_do_cad_pid+0x190/0x1b0 kernel/sysctl.c:1401\n proc_sys_call_handler+0x338/0x4b0 fs/proc/proc_sysctl.c:591\n proc_sys_write+0x34/0x48 fs/proc/proc_sysctl.c:617\n call_write_iter include/linux/fs.h:1977 [inline]\n new_sync_write+0x3ac/0x510 fs/read_write.c:518\n vfs_write fs/read_write.c:605 [inline]\n vfs_write+0x9c4/0x1018 fs/read_write.c:585\n ksys_write+0x124/0x240 fs/read_write.c:658\n __do_sys_write fs/read_write.c:670 [inline]\n __se_sys_write fs/read_write.c:667 [inline]\n __arm64_sys_write+0x78/0xb0 fs/read_write.c:667\n __invoke_syscall arch/arm64/kernel/syscall.c:37 [inline]\n invoke_syscall arch/arm64/kernel/syscall.c:49 [inline]\n el0_svc_common.constprop.1+0x16c/0x388 arch/arm64/kernel/syscall.c:129\n do_el0_svc+0xf8/0x150 arch/arm64/kernel/syscall.c:168\n el0_svc+0x28/0x38 arch/arm64/kernel/entry-common.c:416\n el0_sync_handler+0x134/0x180 arch/arm64/kernel/entry-common.c:432\n el0_sync+0x154/0x180 arch/arm64/kernel/entry.S:701\n\n The buggy address belongs to the object at ffff23794dda0000\n which belongs to the cache pid of size 224\n The buggy address is located 4 bytes inside of\n 224-byte region [ff\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47118",
"url": "https://www.suse.com/security/cve/CVE-2021-47118"
},
{
"category": "external",
"summary": "SUSE Bug 1221605 for CVE-2021-47118",
"url": "https://bugzilla.suse.com/1221605"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47118"
},
{
"cve": "CVE-2021-47119",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47119"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix memory leak in ext4_fill_super\n\nBuffer head references must be released before calling kill_bdev();\notherwise the buffer head (and its page referenced by b_data) will not\nbe freed by kill_bdev, and subsequently that bh will be leaked.\n\nIf blocksizes differ, sb_set_blocksize() will kill current buffers and\npage cache by using kill_bdev(). And then super block will be reread\nagain but using correct blocksize this time. sb_set_blocksize() didn\u0027t\nfully free superblock page and buffer head, and being busy, they were\nnot freed and instead leaked.\n\nThis can easily be reproduced by calling an infinite loop of:\n\n systemctl start \u003cext4_on_lvm\u003e.mount, and\n systemctl stop \u003cext4_on_lvm\u003e.mount\n\n... since systemd creates a cgroup for each slice which it mounts, and\nthe bh leak get amplified by a dying memory cgroup that also never\ngets freed, and memory consumption is much more easily noticed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47119",
"url": "https://www.suse.com/security/cve/CVE-2021-47119"
},
{
"category": "external",
"summary": "SUSE Bug 1221608 for CVE-2021-47119",
"url": "https://bugzilla.suse.com/1221608"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47119"
},
{
"cve": "CVE-2021-47120",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47120"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: magicmouse: fix NULL-deref on disconnect\n\nCommit 9d7b18668956 (\"HID: magicmouse: add support for Apple Magic\nTrackpad 2\") added a sanity check for an Apple trackpad but returned\nsuccess instead of -ENODEV when the check failed. This means that the\nremove callback will dereference the never-initialised driver data\npointer when the driver is later unbound (e.g. on USB disconnect).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47120",
"url": "https://www.suse.com/security/cve/CVE-2021-47120"
},
{
"category": "external",
"summary": "SUSE Bug 1221606 for CVE-2021-47120",
"url": "https://bugzilla.suse.com/1221606"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47120"
},
{
"cve": "CVE-2021-47130",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47130"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvmet: fix freeing unallocated p2pmem\n\nIn case p2p device was found but the p2p pool is empty, the nvme target\nis still trying to free the sgl from the p2p pool instead of the\nregular sgl pool and causing a crash (BUG() is called). Instead, assign\nthe p2p_dev for the request only if it was allocated from p2p pool.\n\nThis is the crash that was caused:\n\n[Sun May 30 19:13:53 2021] ------------[ cut here ]------------\n[Sun May 30 19:13:53 2021] kernel BUG at lib/genalloc.c:518!\n[Sun May 30 19:13:53 2021] invalid opcode: 0000 [#1] SMP PTI\n...\n[Sun May 30 19:13:53 2021] kernel BUG at lib/genalloc.c:518!\n...\n[Sun May 30 19:13:53 2021] RIP: 0010:gen_pool_free_owner+0xa8/0xb0\n...\n[Sun May 30 19:13:53 2021] Call Trace:\n[Sun May 30 19:13:53 2021] ------------[ cut here ]------------\n[Sun May 30 19:13:53 2021] pci_free_p2pmem+0x2b/0x70\n[Sun May 30 19:13:53 2021] pci_p2pmem_free_sgl+0x4f/0x80\n[Sun May 30 19:13:53 2021] nvmet_req_free_sgls+0x1e/0x80 [nvmet]\n[Sun May 30 19:13:53 2021] kernel BUG at lib/genalloc.c:518!\n[Sun May 30 19:13:53 2021] nvmet_rdma_release_rsp+0x4e/0x1f0 [nvmet_rdma]\n[Sun May 30 19:13:53 2021] nvmet_rdma_send_done+0x1c/0x60 [nvmet_rdma]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47130",
"url": "https://www.suse.com/security/cve/CVE-2021-47130"
},
{
"category": "external",
"summary": "SUSE Bug 1221552 for CVE-2021-47130",
"url": "https://bugzilla.suse.com/1221552"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47130"
},
{
"cve": "CVE-2021-47136",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47136"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: zero-initialize tc skb extension on allocation\n\nFunction skb_ext_add() doesn\u0027t initialize created skb extension with any\nvalue and leaves it up to the user. However, since extension of type\nTC_SKB_EXT originally contained only single value tc_skb_ext-\u003echain its\nusers used to just assign the chain value without setting whole extension\nmemory to zero first. This assumption changed when TC_SKB_EXT extension was\nextended with additional fields but not all users were updated to\ninitialize the new fields which leads to use of uninitialized memory\nafterwards. UBSAN log:\n\n[ 778.299821] UBSAN: invalid-load in net/openvswitch/flow.c:899:28\n[ 778.301495] load of value 107 is not a valid value for type \u0027_Bool\u0027\n[ 778.303215] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.12.0-rc7+ #2\n[ 778.304933] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n[ 778.307901] Call Trace:\n[ 778.308680] \u003cIRQ\u003e\n[ 778.309358] dump_stack+0xbb/0x107\n[ 778.310307] ubsan_epilogue+0x5/0x40\n[ 778.311167] __ubsan_handle_load_invalid_value.cold+0x43/0x48\n[ 778.312454] ? memset+0x20/0x40\n[ 778.313230] ovs_flow_key_extract.cold+0xf/0x14 [openvswitch]\n[ 778.314532] ovs_vport_receive+0x19e/0x2e0 [openvswitch]\n[ 778.315749] ? ovs_vport_find_upcall_portid+0x330/0x330 [openvswitch]\n[ 778.317188] ? create_prof_cpu_mask+0x20/0x20\n[ 778.318220] ? arch_stack_walk+0x82/0xf0\n[ 778.319153] ? secondary_startup_64_no_verify+0xb0/0xbb\n[ 778.320399] ? stack_trace_save+0x91/0xc0\n[ 778.321362] ? stack_trace_consume_entry+0x160/0x160\n[ 778.322517] ? lock_release+0x52e/0x760\n[ 778.323444] netdev_frame_hook+0x323/0x610 [openvswitch]\n[ 778.324668] ? ovs_netdev_get_vport+0xe0/0xe0 [openvswitch]\n[ 778.325950] __netif_receive_skb_core+0x771/0x2db0\n[ 778.327067] ? lock_downgrade+0x6e0/0x6f0\n[ 778.328021] ? lock_acquire+0x565/0x720\n[ 778.328940] ? generic_xdp_tx+0x4f0/0x4f0\n[ 778.329902] ? inet_gro_receive+0x2a7/0x10a0\n[ 778.330914] ? lock_downgrade+0x6f0/0x6f0\n[ 778.331867] ? udp4_gro_receive+0x4c4/0x13e0\n[ 778.332876] ? lock_release+0x52e/0x760\n[ 778.333808] ? dev_gro_receive+0xcc8/0x2380\n[ 778.334810] ? lock_downgrade+0x6f0/0x6f0\n[ 778.335769] __netif_receive_skb_list_core+0x295/0x820\n[ 778.336955] ? process_backlog+0x780/0x780\n[ 778.337941] ? mlx5e_rep_tc_netdevice_event_unregister+0x20/0x20 [mlx5_core]\n[ 778.339613] ? seqcount_lockdep_reader_access.constprop.0+0xa7/0xc0\n[ 778.341033] ? kvm_clock_get_cycles+0x14/0x20\n[ 778.342072] netif_receive_skb_list_internal+0x5f5/0xcb0\n[ 778.343288] ? __kasan_kmalloc+0x7a/0x90\n[ 778.344234] ? mlx5e_handle_rx_cqe_mpwrq+0x9e0/0x9e0 [mlx5_core]\n[ 778.345676] ? mlx5e_xmit_xdp_frame_mpwqe+0x14d0/0x14d0 [mlx5_core]\n[ 778.347140] ? __netif_receive_skb_list_core+0x820/0x820\n[ 778.348351] ? mlx5e_post_rx_mpwqes+0xa6/0x25d0 [mlx5_core]\n[ 778.349688] ? napi_gro_flush+0x26c/0x3c0\n[ 778.350641] napi_complete_done+0x188/0x6b0\n[ 778.351627] mlx5e_napi_poll+0x373/0x1b80 [mlx5_core]\n[ 778.352853] __napi_poll+0x9f/0x510\n[ 778.353704] ? mlx5_flow_namespace_set_mode+0x260/0x260 [mlx5_core]\n[ 778.355158] net_rx_action+0x34c/0xa40\n[ 778.356060] ? napi_threaded_poll+0x3d0/0x3d0\n[ 778.357083] ? sched_clock_cpu+0x18/0x190\n[ 778.358041] ? __common_interrupt+0x8e/0x1a0\n[ 778.359045] __do_softirq+0x1ce/0x984\n[ 778.359938] __irq_exit_rcu+0x137/0x1d0\n[ 778.360865] irq_exit_rcu+0xa/0x20\n[ 778.361708] common_interrupt+0x80/0xa0\n[ 778.362640] \u003c/IRQ\u003e\n[ 778.363212] asm_common_interrupt+0x1e/0x40\n[ 778.364204] RIP: 0010:native_safe_halt+0xe/0x10\n[ 778.365273] Code: 4f ff ff ff 4c 89 e7 e8 50 3f 40 fe e9 dc fe ff ff 48 89 df e8 43 3f 40 fe eb 90 cc e9 07 00 00 00 0f 00 2d 74 05 62 00 fb f4 \u003cc3\u003e 90 e9 07 00 00 00 0f 00 2d 64 05 62 00 f4 c3 cc cc 0f 1f 44 00\n[ 778.369355] RSP: 0018:ffffffff84407e48 EFLAGS: 00000246\n[ 778.370570] RAX\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47136",
"url": "https://www.suse.com/security/cve/CVE-2021-47136"
},
{
"category": "external",
"summary": "SUSE Bug 1221931 for CVE-2021-47136",
"url": "https://bugzilla.suse.com/1221931"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47136"
},
{
"cve": "CVE-2021-47137",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47137"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: lantiq: fix memory corruption in RX ring\n\nIn a situation where memory allocation or dma mapping fails, an\ninvalid address is programmed into the descriptor. This can lead\nto memory corruption. If the memory allocation fails, DMA should\nreuse the previous skb and mapping and drop the packet. This patch\nalso increments rx drop counter.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47137",
"url": "https://www.suse.com/security/cve/CVE-2021-47137"
},
{
"category": "external",
"summary": "SUSE Bug 1221932 for CVE-2021-47137",
"url": "https://bugzilla.suse.com/1221932"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47137"
},
{
"cve": "CVE-2021-47138",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47138"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncxgb4: avoid accessing registers when clearing filters\n\nHardware register having the server TID base can contain\ninvalid values when adapter is in bad state (for example,\ndue to AER fatal error). Reading these invalid values in the\nregister can lead to out-of-bound memory access. So, fix\nby using the saved server TID base when clearing filters.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47138",
"url": "https://www.suse.com/security/cve/CVE-2021-47138"
},
{
"category": "external",
"summary": "SUSE Bug 1221934 for CVE-2021-47138",
"url": "https://bugzilla.suse.com/1221934"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47138"
},
{
"cve": "CVE-2021-47139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47139"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hns3: put off calling register_netdev() until client initialize complete\n\nCurrently, the netdevice is registered before client initializing\ncomplete. So there is a timewindow between netdevice available\nand usable. In this case, if user try to change the channel number\nor ring param, it may cause the hns3_set_rx_cpu_rmap() being called\ntwice, and report bug.\n\n[47199.416502] hns3 0000:35:00.0 eth1: set channels: tqp_num=1, rxfh=0\n[47199.430340] hns3 0000:35:00.0 eth1: already uninitialized\n[47199.438554] hns3 0000:35:00.0: rss changes from 4 to 1\n[47199.511854] hns3 0000:35:00.0: Channels changed, rss_size from 4 to 1, tqps from 4 to 1\n[47200.163524] ------------[ cut here ]------------\n[47200.171674] kernel BUG at lib/cpu_rmap.c:142!\n[47200.177847] Internal error: Oops - BUG: 0 [#1] PREEMPT SMP\n[47200.185259] Modules linked in: hclge(+) hns3(-) hns3_cae(O) hns_roce_hw_v2 hnae3 vfio_iommu_type1 vfio_pci vfio_virqfd vfio pv680_mii(O) [last unloaded: hclge]\n[47200.205912] CPU: 1 PID: 8260 Comm: ethtool Tainted: G O 5.11.0-rc3+ #1\n[47200.215601] Hardware name: , xxxxxx 02/04/2021\n[47200.223052] pstate: 60400009 (nZCv daif +PAN -UAO -TCO BTYPE=--)\n[47200.230188] pc : cpu_rmap_add+0x38/0x40\n[47200.237472] lr : irq_cpu_rmap_add+0x84/0x140\n[47200.243291] sp : ffff800010e93a30\n[47200.247295] x29: ffff800010e93a30 x28: ffff082100584880\n[47200.254155] x27: 0000000000000000 x26: 0000000000000000\n[47200.260712] x25: 0000000000000000 x24: 0000000000000004\n[47200.267241] x23: ffff08209ba03000 x22: ffff08209ba038c0\n[47200.273789] x21: 000000000000003f x20: ffff0820e2bc1680\n[47200.280400] x19: ffff0820c970ec80 x18: 00000000000000c0\n[47200.286944] x17: 0000000000000000 x16: ffffb43debe4a0d0\n[47200.293456] x15: fffffc2082990600 x14: dead000000000122\n[47200.300059] x13: ffffffffffffffff x12: 000000000000003e\n[47200.306606] x11: ffff0820815b8080 x10: ffff53e411988000\n[47200.313171] x9 : 0000000000000000 x8 : ffff0820e2bc1700\n[47200.319682] x7 : 0000000000000000 x6 : 000000000000003f\n[47200.326170] x5 : 0000000000000040 x4 : ffff800010e93a20\n[47200.332656] x3 : 0000000000000004 x2 : ffff0820c970ec80\n[47200.339168] x1 : ffff0820e2bc1680 x0 : 0000000000000004\n[47200.346058] Call trace:\n[47200.349324] cpu_rmap_add+0x38/0x40\n[47200.354300] hns3_set_rx_cpu_rmap+0x6c/0xe0 [hns3]\n[47200.362294] hns3_reset_notify_init_enet+0x1cc/0x340 [hns3]\n[47200.370049] hns3_change_channels+0x40/0xb0 [hns3]\n[47200.376770] hns3_set_channels+0x12c/0x2a0 [hns3]\n[47200.383353] ethtool_set_channels+0x140/0x250\n[47200.389772] dev_ethtool+0x714/0x23d0\n[47200.394440] dev_ioctl+0x4cc/0x640\n[47200.399277] sock_do_ioctl+0x100/0x2a0\n[47200.404574] sock_ioctl+0x28c/0x470\n[47200.409079] __arm64_sys_ioctl+0xb4/0x100\n[47200.415217] el0_svc_common.constprop.0+0x84/0x210\n[47200.422088] do_el0_svc+0x28/0x34\n[47200.426387] el0_svc+0x28/0x70\n[47200.431308] el0_sync_handler+0x1a4/0x1b0\n[47200.436477] el0_sync+0x174/0x180\n[47200.441562] Code: 11000405 79000c45 f8247861 d65f03c0 (d4210000)\n[47200.448869] ---[ end trace a01efe4ce42e5f34 ]---\n\nThe process is like below:\nexcuting hns3_client_init\n|\nregister_netdev()\n| hns3_set_channels()\n| |\nhns3_set_rx_cpu_rmap() hns3_reset_notify_uninit_enet()\n| |\n| quit without calling function\n| hns3_free_rx_cpu_rmap for flag\n| HNS3_NIC_STATE_INITED is unset.\n| |\n| hns3_reset_notify_init_enet()\n| |\nset HNS3_NIC_STATE_INITED call hns3_set_rx_cpu_rmap()-- crash\n\nFix it by calling register_netdev() at the end of function\nhns3_client_init().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47139",
"url": "https://www.suse.com/security/cve/CVE-2021-47139"
},
{
"category": "external",
"summary": "SUSE Bug 1221935 for CVE-2021-47139",
"url": "https://bugzilla.suse.com/1221935"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47139"
},
{
"cve": "CVE-2021-47141",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47141"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngve: Add NULL pointer checks when freeing irqs.\n\nWhen freeing notification blocks, we index priv-\u003emsix_vectors.\nIf we failed to allocate priv-\u003emsix_vectors (see abort_with_msix_vectors)\nthis could lead to a NULL pointer dereference if the driver is unloaded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47141",
"url": "https://www.suse.com/security/cve/CVE-2021-47141"
},
{
"category": "external",
"summary": "SUSE Bug 1221949 for CVE-2021-47141",
"url": "https://bugzilla.suse.com/1221949"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47141"
},
{
"cve": "CVE-2021-47142",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47142"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: Fix a use-after-free\n\nlooks like we forget to set ttm-\u003esg to NULL.\nHit panic below\n\n[ 1235.844104] general protection fault, probably for non-canonical address 0x6b6b6b6b6b6b7b4b: 0000 [#1] SMP DEBUG_PAGEALLOC NOPTI\n[ 1235.989074] Call Trace:\n[ 1235.991751] sg_free_table+0x17/0x20\n[ 1235.995667] amdgpu_ttm_backend_unbind.cold+0x4d/0xf7 [amdgpu]\n[ 1236.002288] amdgpu_ttm_backend_destroy+0x29/0x130 [amdgpu]\n[ 1236.008464] ttm_tt_destroy+0x1e/0x30 [ttm]\n[ 1236.013066] ttm_bo_cleanup_memtype_use+0x51/0xa0 [ttm]\n[ 1236.018783] ttm_bo_release+0x262/0xa50 [ttm]\n[ 1236.023547] ttm_bo_put+0x82/0xd0 [ttm]\n[ 1236.027766] amdgpu_bo_unref+0x26/0x50 [amdgpu]\n[ 1236.032809] amdgpu_amdkfd_gpuvm_alloc_memory_of_gpu+0x7aa/0xd90 [amdgpu]\n[ 1236.040400] kfd_ioctl_alloc_memory_of_gpu+0xe2/0x330 [amdgpu]\n[ 1236.046912] kfd_ioctl+0x463/0x690 [amdgpu]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47142",
"url": "https://www.suse.com/security/cve/CVE-2021-47142"
},
{
"category": "external",
"summary": "SUSE Bug 1221952 for CVE-2021-47142",
"url": "https://bugzilla.suse.com/1221952"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47142"
},
{
"cve": "CVE-2021-47144",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47144"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/amdgpu: fix refcount leak\n\n[Why]\nthe gem object rfb-\u003ebase.obj[0] is get according to num_planes\nin amdgpufb_create, but is not put according to num_planes\n\n[How]\nput rfb-\u003ebase.obj[0] in amdgpu_fbdev_destroy according to num_planes",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47144",
"url": "https://www.suse.com/security/cve/CVE-2021-47144"
},
{
"category": "external",
"summary": "SUSE Bug 1221989 for CVE-2021-47144",
"url": "https://bugzilla.suse.com/1221989"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47144"
},
{
"cve": "CVE-2021-47150",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47150"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: fec: fix the potential memory leak in fec_enet_init()\n\nIf the memory allocated for cbd_base is failed, it should\nfree the memory allocated for the queues, otherwise it causes\nmemory leak.\n\nAnd if the memory allocated for the queues is failed, it can\nreturn error directly.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47150",
"url": "https://www.suse.com/security/cve/CVE-2021-47150"
},
{
"category": "external",
"summary": "SUSE Bug 1221973 for CVE-2021-47150",
"url": "https://bugzilla.suse.com/1221973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47150"
},
{
"cve": "CVE-2021-47153",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47153"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: i801: Don\u0027t generate an interrupt on bus reset\n\nNow that the i2c-i801 driver supports interrupts, setting the KILL bit\nin a attempt to recover from a timed out transaction triggers an\ninterrupt. Unfortunately, the interrupt handler (i801_isr) is not\nprepared for this situation and will try to process the interrupt as\nif it was signaling the end of a successful transaction. In the case\nof a block transaction, this can result in an out-of-range memory\naccess.\n\nThis condition was reproduced several times by syzbot:\nhttps://syzkaller.appspot.com/bug?extid=ed71512d469895b5b34e\nhttps://syzkaller.appspot.com/bug?extid=8c8dedc0ba9e03f6c79e\nhttps://syzkaller.appspot.com/bug?extid=c8ff0b6d6c73d81b610e\nhttps://syzkaller.appspot.com/bug?extid=33f6c360821c399d69eb\nhttps://syzkaller.appspot.com/bug?extid=be15dc0b1933f04b043a\nhttps://syzkaller.appspot.com/bug?extid=b4d3fd1dfd53e90afd79\n\nSo disable interrupts while trying to reset the bus. Interrupts will\nbe enabled again for the following transaction.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47153",
"url": "https://www.suse.com/security/cve/CVE-2021-47153"
},
{
"category": "external",
"summary": "SUSE Bug 1221969 for CVE-2021-47153",
"url": "https://bugzilla.suse.com/1221969"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47153"
},
{
"cve": "CVE-2021-47160",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47160"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: mt7530: fix VLAN traffic leaks\n\nPCR_MATRIX field was set to all 1\u0027s when VLAN filtering is enabled, but\nwas not reset when it is disabled, which may cause traffic leaks:\n\n\tip link add br0 type bridge vlan_filtering 1\n\tip link add br1 type bridge vlan_filtering 1\n\tip link set swp0 master br0\n\tip link set swp1 master br1\n\tip link set br0 type bridge vlan_filtering 0\n\tip link set br1 type bridge vlan_filtering 0\n\t# traffic in br0 and br1 will start leaking to each other\n\nAs port_bridge_{add,del} have set up PCR_MATRIX properly, remove the\nPCR_MATRIX write from mt7530_port_set_vlan_aware.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47160",
"url": "https://www.suse.com/security/cve/CVE-2021-47160"
},
{
"category": "external",
"summary": "SUSE Bug 1221974 for CVE-2021-47160",
"url": "https://bugzilla.suse.com/1221974"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47160"
},
{
"cve": "CVE-2021-47161",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47161"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nspi: spi-fsl-dspi: Fix a resource leak in an error handling path\n\n\u0027dspi_request_dma()\u0027 should be undone by a \u0027dspi_release_dma()\u0027 call in the\nerror handling path of the probe function, as already done in the remove\nfunction",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47161",
"url": "https://www.suse.com/security/cve/CVE-2021-47161"
},
{
"category": "external",
"summary": "SUSE Bug 1221966 for CVE-2021-47161",
"url": "https://bugzilla.suse.com/1221966"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47161"
},
{
"cve": "CVE-2021-47164",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47164"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5e: Fix null deref accessing lag dev\n\nIt could be the lag dev is null so stop processing the event.\nIn bond_enslave() the active/backup slave being set before setting the\nupper dev so first event is without an upper dev.\nAfter setting the upper dev with bond_master_upper_dev_link() there is\na second event and in that event we have an upper dev.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47164",
"url": "https://www.suse.com/security/cve/CVE-2021-47164"
},
{
"category": "external",
"summary": "SUSE Bug 1221978 for CVE-2021-47164",
"url": "https://bugzilla.suse.com/1221978"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47164"
},
{
"cve": "CVE-2021-47165",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47165"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/meson: fix shutdown crash when component not probed\n\nWhen main component is not probed, by example when the dw-hdmi module is\nnot loaded yet or in probe defer, the following crash appears on shutdown:\n\nUnable to handle kernel NULL pointer dereference at virtual address 0000000000000038\n...\npc : meson_drv_shutdown+0x24/0x50\nlr : platform_drv_shutdown+0x20/0x30\n...\nCall trace:\nmeson_drv_shutdown+0x24/0x50\nplatform_drv_shutdown+0x20/0x30\ndevice_shutdown+0x158/0x360\nkernel_restart_prepare+0x38/0x48\nkernel_restart+0x18/0x68\n__do_sys_reboot+0x224/0x250\n__arm64_sys_reboot+0x24/0x30\n...\n\nSimply check if the priv struct has been allocated before using it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47165",
"url": "https://www.suse.com/security/cve/CVE-2021-47165"
},
{
"category": "external",
"summary": "SUSE Bug 1221965 for CVE-2021-47165",
"url": "https://bugzilla.suse.com/1221965"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47165"
},
{
"cve": "CVE-2021-47166",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47166"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFS: Don\u0027t corrupt the value of pg_bytes_written in nfs_do_recoalesce()\n\nThe value of mirror-\u003epg_bytes_written should only be updated after a\nsuccessful attempt to flush out the requests on the list.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47166",
"url": "https://www.suse.com/security/cve/CVE-2021-47166"
},
{
"category": "external",
"summary": "SUSE Bug 1221998 for CVE-2021-47166",
"url": "https://bugzilla.suse.com/1221998"
},
{
"category": "external",
"summary": "SUSE Bug 1224785 for CVE-2021-47166",
"url": "https://bugzilla.suse.com/1224785"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47166"
},
{
"cve": "CVE-2021-47167",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47167"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFS: Fix an Oopsable condition in __nfs_pageio_add_request()\n\nEnsure that nfs_pageio_error_cleanup() resets the mirror array contents,\nso that the structure reflects the fact that it is now empty.\nAlso change the test in nfs_pageio_do_add_request() to be more robust by\nchecking whether or not the list is empty rather than relying on the\nvalue of pg_count.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47167",
"url": "https://www.suse.com/security/cve/CVE-2021-47167"
},
{
"category": "external",
"summary": "SUSE Bug 1221991 for CVE-2021-47167",
"url": "https://bugzilla.suse.com/1221991"
},
{
"category": "external",
"summary": "SUSE Bug 1224785 for CVE-2021-47167",
"url": "https://bugzilla.suse.com/1224785"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47167"
},
{
"cve": "CVE-2021-47168",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47168"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFS: fix an incorrect limit in filelayout_decode_layout()\n\nThe \"sizeof(struct nfs_fh)\" is two bytes too large and could lead to\nmemory corruption. It should be NFS_MAXFHSIZE because that\u0027s the size\nof the -\u003edata[] buffer.\n\nI reversed the size of the arguments to put the variable on the left.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47168",
"url": "https://www.suse.com/security/cve/CVE-2021-47168"
},
{
"category": "external",
"summary": "SUSE Bug 1222002 for CVE-2021-47168",
"url": "https://bugzilla.suse.com/1222002"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47168"
},
{
"cve": "CVE-2021-47169",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47169"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nserial: rp2: use \u0027request_firmware\u0027 instead of \u0027request_firmware_nowait\u0027\n\nIn \u0027rp2_probe\u0027, the driver registers \u0027rp2_uart_interrupt\u0027 then calls\n\u0027rp2_fw_cb\u0027 through \u0027request_firmware_nowait\u0027. In \u0027rp2_fw_cb\u0027, if the\nfirmware don\u0027t exists, function just return without initializing ports\nof \u0027rp2_card\u0027. But now the interrupt handler function has been\nregistered, and when an interrupt comes, \u0027rp2_uart_interrupt\u0027 may access\nthose ports then causing NULL pointer dereference or other bugs.\n\nBecause the driver does some initialization work in \u0027rp2_fw_cb\u0027, in\norder to make the driver ready to handle interrupts, \u0027request_firmware\u0027\nshould be used instead of asynchronous \u0027request_firmware_nowait\u0027.\n\nThis report reveals it:\n\nINFO: trying to register non-static key.\nthe code is fine but needs lockdep annotation.\nturning off the locking correctness validator.\nCPU: 2 PID: 0 Comm: swapper/2 Not tainted 4.19.177-gdba4159c14ef-dirty #45\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-\ngc9ba5276e321-prebuilt.qemu.org 04/01/2014\nCall Trace:\n \u003cIRQ\u003e\n __dump_stack lib/dump_stack.c:77 [inline]\n dump_stack+0xec/0x156 lib/dump_stack.c:118\n assign_lock_key kernel/locking/lockdep.c:727 [inline]\n register_lock_class+0x14e5/0x1ba0 kernel/locking/lockdep.c:753\n __lock_acquire+0x187/0x3750 kernel/locking/lockdep.c:3303\n lock_acquire+0x124/0x340 kernel/locking/lockdep.c:3907\n __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]\n _raw_spin_lock+0x32/0x50 kernel/locking/spinlock.c:144\n spin_lock include/linux/spinlock.h:329 [inline]\n rp2_ch_interrupt drivers/tty/serial/rp2.c:466 [inline]\n rp2_asic_interrupt.isra.9+0x15d/0x990 drivers/tty/serial/rp2.c:493\n rp2_uart_interrupt+0x49/0xe0 drivers/tty/serial/rp2.c:504\n __handle_irq_event_percpu+0xfb/0x770 kernel/irq/handle.c:149\n handle_irq_event_percpu+0x79/0x150 kernel/irq/handle.c:189\n handle_irq_event+0xac/0x140 kernel/irq/handle.c:206\n handle_fasteoi_irq+0x232/0x5c0 kernel/irq/chip.c:725\n generic_handle_irq_desc include/linux/irqdesc.h:155 [inline]\n handle_irq+0x230/0x3a0 arch/x86/kernel/irq_64.c:87\n do_IRQ+0xa7/0x1e0 arch/x86/kernel/irq.c:247\n common_interrupt+0xf/0xf arch/x86/entry/entry_64.S:670\n \u003c/IRQ\u003e\nRIP: 0010:native_safe_halt+0x28/0x30 arch/x86/include/asm/irqflags.h:61\nCode: 00 00 55 be 04 00 00 00 48 c7 c7 00 c2 2f 8c 48 89 e5 e8 fb 31 e7 f8\n8b 05 75 af 8d 03 85 c0 7e 07 0f 00 2d 8a 61 65 00 fb f4 \u003c5d\u003e c3 90 90 90\n90 90 90 0f 1f 44 00 00 55 48 89 e5 41 57 41 56 41\nRSP: 0018:ffff88806b71fcc8 EFLAGS: 00000246 ORIG_RAX: ffffffffffffffde\nRAX: 0000000000000000 RBX: ffffffff8bde7e48 RCX: ffffffff88a21285\nRDX: 0000000000000000 RSI: 0000000000000004 RDI: ffffffff8c2fc200\nRBP: ffff88806b71fcc8 R08: fffffbfff185f840 R09: fffffbfff185f840\nR10: 0000000000000001 R11: fffffbfff185f840 R12: 0000000000000002\nR13: ffffffff8bea18a0 R14: 0000000000000000 R15: 0000000000000000\n arch_safe_halt arch/x86/include/asm/paravirt.h:94 [inline]\n default_idle+0x6f/0x360 arch/x86/kernel/process.c:557\n arch_cpu_idle+0xf/0x20 arch/x86/kernel/process.c:548\n default_idle_call+0x3b/0x60 kernel/sched/idle.c:93\n cpuidle_idle_call kernel/sched/idle.c:153 [inline]\n do_idle+0x2ab/0x3c0 kernel/sched/idle.c:263\n cpu_startup_entry+0xcb/0xe0 kernel/sched/idle.c:369\n start_secondary+0x3b8/0x4e0 arch/x86/kernel/smpboot.c:271\n secondary_startup_64+0xa4/0xb0 arch/x86/kernel/head_64.S:243\nBUG: unable to handle kernel NULL pointer dereference at 0000000000000010\nPGD 8000000056d27067 P4D 8000000056d27067 PUD 56d28067 PMD 0\nOops: 0000 [#1] PREEMPT SMP KASAN PTI\nCPU: 2 PID: 0 Comm: swapper/2 Not tainted 4.19.177-gdba4159c14ef-dirty #45\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-\ngc9ba5276e321-prebuilt.qemu.org 04/01/2014\nRIP: 0010:readl arch/x86/include/asm/io.h:59 [inline]\nRIP: 0010:rp2_ch_interrupt drivers/tty/serial/rp2.c:472 [inline]\nRIP: 0010:rp2_asic_interrupt.isra.9+0x181/0x990 drivers/tty/serial/rp2.c:\n493\nCo\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47169",
"url": "https://www.suse.com/security/cve/CVE-2021-47169"
},
{
"category": "external",
"summary": "SUSE Bug 1222000 for CVE-2021-47169",
"url": "https://bugzilla.suse.com/1222000"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47169"
},
{
"cve": "CVE-2021-47170",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47170"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nUSB: usbfs: Don\u0027t WARN about excessively large memory allocations\n\nSyzbot found that the kernel generates a WARNing if the user tries to\nsubmit a bulk transfer through usbfs with a buffer that is way too\nlarge. This isn\u0027t a bug in the kernel; it\u0027s merely an invalid request\nfrom the user and the usbfs code does handle it correctly.\n\nIn theory the same thing can happen with async transfers, or with the\npacket descriptor table for isochronous transfers.\n\nTo prevent the MM subsystem from complaining about these bad\nallocation requests, add the __GFP_NOWARN flag to the kmalloc calls\nfor these buffers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47170",
"url": "https://www.suse.com/security/cve/CVE-2021-47170"
},
{
"category": "external",
"summary": "SUSE Bug 1222004 for CVE-2021-47170",
"url": "https://bugzilla.suse.com/1222004"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47170"
},
{
"cve": "CVE-2021-47171",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47171"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: usb: fix memory leak in smsc75xx_bind\n\nSyzbot reported memory leak in smsc75xx_bind().\nThe problem was is non-freed memory in case of\nerrors after memory allocation.\n\nbacktrace:\n [\u003cffffffff84245b62\u003e] kmalloc include/linux/slab.h:556 [inline]\n [\u003cffffffff84245b62\u003e] kzalloc include/linux/slab.h:686 [inline]\n [\u003cffffffff84245b62\u003e] smsc75xx_bind+0x7a/0x334 drivers/net/usb/smsc75xx.c:1460\n [\u003cffffffff82b5b2e6\u003e] usbnet_probe+0x3b6/0xc30 drivers/net/usb/usbnet.c:1728",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47171",
"url": "https://www.suse.com/security/cve/CVE-2021-47171"
},
{
"category": "external",
"summary": "SUSE Bug 1221994 for CVE-2021-47171",
"url": "https://bugzilla.suse.com/1221994"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47171"
},
{
"cve": "CVE-2021-47172",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47172"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\niio: adc: ad7124: Fix potential overflow due to non sequential channel numbers\n\nChannel numbering must start at 0 and then not have any holes, or\nit is possible to overflow the available storage. Note this bug was\nintroduced as part of a fix to ensure we didn\u0027t rely on the ordering\nof child nodes. So we need to support arbitrary ordering but they all\nneed to be there somewhere.\n\nNote I hit this when using qemu to test the rest of this series.\nArguably this isn\u0027t the best fix, but it is probably the most minimal\noption for backporting etc.\n\nAlexandru\u0027s sign-off is here because he carried this patch in a larger\nset that Jonathan then applied.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47172",
"url": "https://www.suse.com/security/cve/CVE-2021-47172"
},
{
"category": "external",
"summary": "SUSE Bug 1221992 for CVE-2021-47172",
"url": "https://bugzilla.suse.com/1221992"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47172"
},
{
"cve": "CVE-2021-47173",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47173"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmisc/uss720: fix memory leak in uss720_probe\n\nuss720_probe forgets to decrease the refcount of usbdev in uss720_probe.\nFix this by decreasing the refcount of usbdev by usb_put_dev.\n\nBUG: memory leak\nunreferenced object 0xffff888101113800 (size 2048):\n comm \"kworker/0:1\", pid 7, jiffies 4294956777 (age 28.870s)\n hex dump (first 32 bytes):\n ff ff ff ff 31 00 00 00 00 00 00 00 00 00 00 00 ....1...........\n 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 ................\n backtrace:\n [\u003cffffffff82b8e822\u003e] kmalloc include/linux/slab.h:554 [inline]\n [\u003cffffffff82b8e822\u003e] kzalloc include/linux/slab.h:684 [inline]\n [\u003cffffffff82b8e822\u003e] usb_alloc_dev+0x32/0x450 drivers/usb/core/usb.c:582\n [\u003cffffffff82b98441\u003e] hub_port_connect drivers/usb/core/hub.c:5129 [inline]\n [\u003cffffffff82b98441\u003e] hub_port_connect_change drivers/usb/core/hub.c:5363 [inline]\n [\u003cffffffff82b98441\u003e] port_event drivers/usb/core/hub.c:5509 [inline]\n [\u003cffffffff82b98441\u003e] hub_event+0x1171/0x20c0 drivers/usb/core/hub.c:5591\n [\u003cffffffff81259229\u003e] process_one_work+0x2c9/0x600 kernel/workqueue.c:2275\n [\u003cffffffff81259b19\u003e] worker_thread+0x59/0x5d0 kernel/workqueue.c:2421\n [\u003cffffffff81261228\u003e] kthread+0x178/0x1b0 kernel/kthread.c:292\n [\u003cffffffff8100227f\u003e] ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:294",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47173",
"url": "https://www.suse.com/security/cve/CVE-2021-47173"
},
{
"category": "external",
"summary": "SUSE Bug 1221993 for CVE-2021-47173",
"url": "https://bugzilla.suse.com/1221993"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47173"
},
{
"cve": "CVE-2021-47174",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47174"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-AVX2 version\n\nArturo reported this backtrace:\n\n[709732.358791] WARNING: CPU: 3 PID: 456 at arch/x86/kernel/fpu/core.c:128 kernel_fpu_begin_mask+0xae/0xe0\n[709732.358793] Modules linked in: binfmt_misc nft_nat nft_chain_nat nf_nat nft_counter nft_ct nf_tables nf_conntrack_netlink nfnetlink 8021q garp stp mrp llc vrf intel_rapl_msr intel_rapl_common skx_edac nfit libnvdimm ipmi_ssif x86_pkg_temp_thermal intel_powerclamp coretemp crc32_pclmul mgag200 ghash_clmulni_intel drm_kms_helper cec aesni_intel drm libaes crypto_simd cryptd glue_helper mei_me dell_smbios iTCO_wdt evdev intel_pmc_bxt iTCO_vendor_support dcdbas pcspkr rapl dell_wmi_descriptor wmi_bmof sg i2c_algo_bit watchdog mei acpi_ipmi ipmi_si button nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 ipmi_devintf ipmi_msghandler ip_tables x_tables autofs4 ext4 crc16 mbcache jbd2 dm_mod raid10 raid456 async_raid6_recov async_memcpy async_pq async_xor async_tx xor sd_mod t10_pi crc_t10dif crct10dif_generic raid6_pq libcrc32c crc32c_generic raid1 raid0 multipath linear md_mod ahci libahci tg3 libata xhci_pci libphy xhci_hcd ptp usbcore crct10dif_pclmul crct10dif_common bnxt_en crc32c_intel scsi_mod\n[709732.358941] pps_core i2c_i801 lpc_ich i2c_smbus wmi usb_common\n[709732.358957] CPU: 3 PID: 456 Comm: jbd2/dm-0-8 Not tainted 5.10.0-0.bpo.5-amd64 #1 Debian 5.10.24-1~bpo10+1\n[709732.358959] Hardware name: Dell Inc. PowerEdge R440/04JN2K, BIOS 2.9.3 09/23/2020\n[709732.358964] RIP: 0010:kernel_fpu_begin_mask+0xae/0xe0\n[709732.358969] Code: ae 54 24 04 83 e3 01 75 38 48 8b 44 24 08 65 48 33 04 25 28 00 00 00 75 33 48 83 c4 10 5b c3 65 8a 05 5e 21 5e 76 84 c0 74 92 \u003c0f\u003e 0b eb 8e f0 80 4f 01 40 48 81 c7 00 14 00 00 e8 dd fb ff ff eb\n[709732.358972] RSP: 0018:ffffbb9700304740 EFLAGS: 00010202\n[709732.358976] RAX: 0000000000000001 RBX: 0000000000000003 RCX: 0000000000000001\n[709732.358979] RDX: ffffbb9700304970 RSI: ffff922fe1952e00 RDI: 0000000000000003\n[709732.358981] RBP: ffffbb9700304970 R08: ffff922fc868a600 R09: ffff922fc711e462\n[709732.358984] R10: 000000000000005f R11: ffff922ff0b27180 R12: ffffbb9700304960\n[709732.358987] R13: ffffbb9700304b08 R14: ffff922fc664b6c8 R15: ffff922fc664b660\n[709732.358990] FS: 0000000000000000(0000) GS:ffff92371fec0000(0000) knlGS:0000000000000000\n[709732.358993] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[709732.358996] CR2: 0000557a6655bdd0 CR3: 000000026020a001 CR4: 00000000007706e0\n[709732.358999] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[709732.359001] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[709732.359003] PKRU: 55555554\n[709732.359005] Call Trace:\n[709732.359009] \u003cIRQ\u003e\n[709732.359035] nft_pipapo_avx2_lookup+0x4c/0x1cba [nf_tables]\n[709732.359046] ? sched_clock+0x5/0x10\n[709732.359054] ? sched_clock_cpu+0xc/0xb0\n[709732.359061] ? record_times+0x16/0x80\n[709732.359068] ? plist_add+0xc1/0x100\n[709732.359073] ? psi_group_change+0x47/0x230\n[709732.359079] ? skb_clone+0x4d/0xb0\n[709732.359085] ? enqueue_task_rt+0x22b/0x310\n[709732.359098] ? bnxt_start_xmit+0x1e8/0xaf0 [bnxt_en]\n[709732.359102] ? packet_rcv+0x40/0x4a0\n[709732.359121] nft_lookup_eval+0x59/0x160 [nf_tables]\n[709732.359133] nft_do_chain+0x350/0x500 [nf_tables]\n[709732.359152] ? nft_lookup_eval+0x59/0x160 [nf_tables]\n[709732.359163] ? nft_do_chain+0x364/0x500 [nf_tables]\n[709732.359172] ? fib4_rule_action+0x6d/0x80\n[709732.359178] ? fib_rules_lookup+0x107/0x250\n[709732.359184] nft_nat_do_chain+0x8a/0xf2 [nft_chain_nat]\n[709732.359193] nf_nat_inet_fn+0xea/0x210 [nf_nat]\n[709732.359202] nf_nat_ipv4_out+0x14/0xa0 [nf_nat]\n[709732.359207] nf_hook_slow+0x44/0xc0\n[709732.359214] ip_output+0xd2/0x100\n[709732.359221] ? __ip_finish_output+0x210/0x210\n[709732.359226] ip_forward+0x37d/0x4a0\n[709732.359232] ? ip4_key_hashfn+0xb0/0xb0\n[709732.359238] ip_subli\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47174",
"url": "https://www.suse.com/security/cve/CVE-2021-47174"
},
{
"category": "external",
"summary": "SUSE Bug 1221990 for CVE-2021-47174",
"url": "https://bugzilla.suse.com/1221990"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47174"
},
{
"cve": "CVE-2021-47175",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47175"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/sched: fq_pie: fix OOB access in the traffic path\n\nthe following script:\n\n # tc qdisc add dev eth0 handle 0x1 root fq_pie flows 2\n # tc qdisc add dev eth0 clsact\n # tc filter add dev eth0 egress matchall action skbedit priority 0x10002\n # ping 192.0.2.2 -I eth0 -c2 -w1 -q\n\nproduces the following splat:\n\n BUG: KASAN: slab-out-of-bounds in fq_pie_qdisc_enqueue+0x1314/0x19d0 [sch_fq_pie]\n Read of size 4 at addr ffff888171306924 by task ping/942\n\n CPU: 3 PID: 942 Comm: ping Not tainted 5.12.0+ #441\n Hardware name: Red Hat KVM, BIOS 1.11.1-4.module+el8.1.0+4066+0f1aadab 04/01/2014\n Call Trace:\n dump_stack+0x92/0xc1\n print_address_description.constprop.7+0x1a/0x150\n kasan_report.cold.13+0x7f/0x111\n fq_pie_qdisc_enqueue+0x1314/0x19d0 [sch_fq_pie]\n __dev_queue_xmit+0x1034/0x2b10\n ip_finish_output2+0xc62/0x2120\n __ip_finish_output+0x553/0xea0\n ip_output+0x1ca/0x4d0\n ip_send_skb+0x37/0xa0\n raw_sendmsg+0x1c4b/0x2d00\n sock_sendmsg+0xdb/0x110\n __sys_sendto+0x1d7/0x2b0\n __x64_sys_sendto+0xdd/0x1b0\n do_syscall_64+0x3c/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n RIP: 0033:0x7fe69735c3eb\n Code: 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 f3 0f 1e fa 48 8d 05 75 42 2c 00 41 89 ca 8b 00 85 c0 75 14 b8 2c 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 75 c3 0f 1f 40 00 41 57 4d 89 c7 41 56 41 89\n RSP: 002b:00007fff06d7fb38 EFLAGS: 00000246 ORIG_RAX: 000000000000002c\n RAX: ffffffffffffffda RBX: 000055e961413700 RCX: 00007fe69735c3eb\n RDX: 0000000000000040 RSI: 000055e961413700 RDI: 0000000000000003\n RBP: 0000000000000040 R08: 000055e961410500 R09: 0000000000000010\n R10: 0000000000000000 R11: 0000000000000246 R12: 00007fff06d81260\n R13: 00007fff06d7fb40 R14: 00007fff06d7fc30 R15: 000055e96140f0a0\n\n Allocated by task 917:\n kasan_save_stack+0x19/0x40\n __kasan_kmalloc+0x7f/0xa0\n __kmalloc_node+0x139/0x280\n fq_pie_init+0x555/0x8e8 [sch_fq_pie]\n qdisc_create+0x407/0x11b0\n tc_modify_qdisc+0x3c2/0x17e0\n rtnetlink_rcv_msg+0x346/0x8e0\n netlink_rcv_skb+0x120/0x380\n netlink_unicast+0x439/0x630\n netlink_sendmsg+0x719/0xbf0\n sock_sendmsg+0xe2/0x110\n ____sys_sendmsg+0x5ba/0x890\n ___sys_sendmsg+0xe9/0x160\n __sys_sendmsg+0xd3/0x170\n do_syscall_64+0x3c/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\n The buggy address belongs to the object at ffff888171306800\n which belongs to the cache kmalloc-256 of size 256\n The buggy address is located 36 bytes to the right of\n 256-byte region [ffff888171306800, ffff888171306900)\n The buggy address belongs to the page:\n page:00000000bcfb624e refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x171306\n head:00000000bcfb624e order:1 compound_mapcount:0\n flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)\n raw: 0017ffffc0010200 dead000000000100 dead000000000122 ffff888100042b40\n raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000\n page dumped because: kasan: bad access detected\n\n Memory state around the buggy address:\n ffff888171306800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\n ffff888171306880: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc\n \u003effff888171306900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc\n ^\n ffff888171306980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc\n ffff888171306a00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n\nfix fq_pie traffic path to avoid selecting \u0027q-\u003eflows + q-\u003eflows_cnt\u0027 as a\nvalid flow: it\u0027s an address beyond the allocated memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47175",
"url": "https://www.suse.com/security/cve/CVE-2021-47175"
},
{
"category": "external",
"summary": "SUSE Bug 1222003 for CVE-2021-47175",
"url": "https://bugzilla.suse.com/1222003"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47175"
},
{
"cve": "CVE-2021-47176",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47176"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ns390/dasd: add missing discipline function\n\nFix crash with illegal operation exception in dasd_device_tasklet.\nCommit b72949328869 (\"s390/dasd: Prepare for additional path event handling\")\nrenamed the verify_path function for ECKD but not for FBA and DIAG.\nThis leads to a panic when the path verification function is called for a\nFBA or DIAG device.\n\nFix by defining a wrapper function for dasd_generic_verify_path().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47176",
"url": "https://www.suse.com/security/cve/CVE-2021-47176"
},
{
"category": "external",
"summary": "SUSE Bug 1221996 for CVE-2021-47176",
"url": "https://bugzilla.suse.com/1221996"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47176"
},
{
"cve": "CVE-2021-47177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47177"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/vt-d: Fix sysfs leak in alloc_iommu()\n\niommu_device_sysfs_add() is called before, so is has to be cleaned on subsequent\nerrors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47177",
"url": "https://www.suse.com/security/cve/CVE-2021-47177"
},
{
"category": "external",
"summary": "SUSE Bug 1221997 for CVE-2021-47177",
"url": "https://bugzilla.suse.com/1221997"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47177"
},
{
"cve": "CVE-2021-47179",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47179"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()\n\nCommit de144ff4234f changes _pnfs_return_layout() to call\npnfs_mark_matching_lsegs_return() passing NULL as the struct\npnfs_layout_range argument. Unfortunately,\npnfs_mark_matching_lsegs_return() doesn\u0027t check if we have a value here\nbefore dereferencing it, causing an oops.\n\nI\u0027m able to hit this crash consistently when running connectathon basic\ntests on NFS v4.1/v4.2 against Ontap.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47179",
"url": "https://www.suse.com/security/cve/CVE-2021-47179"
},
{
"category": "external",
"summary": "SUSE Bug 1222001 for CVE-2021-47179",
"url": "https://bugzilla.suse.com/1222001"
},
{
"category": "external",
"summary": "SUSE Bug 1224785 for CVE-2021-47179",
"url": "https://bugzilla.suse.com/1224785"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47179"
},
{
"cve": "CVE-2021-47180",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47180"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFC: nci: fix memory leak in nci_allocate_device\n\nnfcmrvl_disconnect fails to free the hci_dev field in struct nci_dev.\nFix this by freeing hci_dev in nci_free_device.\n\nBUG: memory leak\nunreferenced object 0xffff888111ea6800 (size 1024):\n comm \"kworker/1:0\", pid 19, jiffies 4294942308 (age 13.580s)\n hex dump (first 32 bytes):\n 00 00 00 00 00 00 00 00 00 60 fd 0c 81 88 ff ff .........`......\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n backtrace:\n [\u003c000000004bc25d43\u003e] kmalloc include/linux/slab.h:552 [inline]\n [\u003c000000004bc25d43\u003e] kzalloc include/linux/slab.h:682 [inline]\n [\u003c000000004bc25d43\u003e] nci_hci_allocate+0x21/0xd0 net/nfc/nci/hci.c:784\n [\u003c00000000c59cff92\u003e] nci_allocate_device net/nfc/nci/core.c:1170 [inline]\n [\u003c00000000c59cff92\u003e] nci_allocate_device+0x10b/0x160 net/nfc/nci/core.c:1132\n [\u003c00000000006e0a8e\u003e] nfcmrvl_nci_register_dev+0x10a/0x1c0 drivers/nfc/nfcmrvl/main.c:153\n [\u003c000000004da1b57e\u003e] nfcmrvl_probe+0x223/0x290 drivers/nfc/nfcmrvl/usb.c:345\n [\u003c00000000d506aed9\u003e] usb_probe_interface+0x177/0x370 drivers/usb/core/driver.c:396\n [\u003c00000000bc632c92\u003e] really_probe+0x159/0x4a0 drivers/base/dd.c:554\n [\u003c00000000f5009125\u003e] driver_probe_device+0x84/0x100 drivers/base/dd.c:740\n [\u003c000000000ce658ca\u003e] __device_attach_driver+0xee/0x110 drivers/base/dd.c:846\n [\u003c000000007067d05f\u003e] bus_for_each_drv+0xb7/0x100 drivers/base/bus.c:431\n [\u003c00000000f8e13372\u003e] __device_attach+0x122/0x250 drivers/base/dd.c:914\n [\u003c000000009cf68860\u003e] bus_probe_device+0xc6/0xe0 drivers/base/bus.c:491\n [\u003c00000000359c965a\u003e] device_add+0x5be/0xc30 drivers/base/core.c:3109\n [\u003c00000000086e4bd3\u003e] usb_set_configuration+0x9d9/0xb90 drivers/usb/core/message.c:2164\n [\u003c00000000ca036872\u003e] usb_generic_driver_probe+0x8c/0xc0 drivers/usb/core/generic.c:238\n [\u003c00000000d40d36f6\u003e] usb_probe_device+0x5c/0x140 drivers/usb/core/driver.c:293\n [\u003c00000000bc632c92\u003e] really_probe+0x159/0x4a0 drivers/base/dd.c:554",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47180",
"url": "https://www.suse.com/security/cve/CVE-2021-47180"
},
{
"category": "external",
"summary": "SUSE Bug 1221999 for CVE-2021-47180",
"url": "https://bugzilla.suse.com/1221999"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47180"
},
{
"cve": "CVE-2021-47181",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47181"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: musb: tusb6010: check return value after calling platform_get_resource()\n\nIt will cause null-ptr-deref if platform_get_resource() returns NULL,\nwe need check the return value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47181",
"url": "https://www.suse.com/security/cve/CVE-2021-47181"
},
{
"category": "external",
"summary": "SUSE Bug 1222660 for CVE-2021-47181",
"url": "https://bugzilla.suse.com/1222660"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47181"
},
{
"cve": "CVE-2021-47183",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47183"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: lpfc: Fix link down processing to address NULL pointer dereference\n\nIf an FC link down transition while PLOGIs are outstanding to fabric well\nknown addresses, outstanding ABTS requests may result in a NULL pointer\ndereference. Driver unload requests may hang with repeated \"2878\" log\nmessages.\n\nThe Link down processing results in ABTS requests for outstanding ELS\nrequests. The Abort WQEs are sent for the ELSs before the driver had set\nthe link state to down. Thus the driver is sending the Abort with the\nexpectation that an ABTS will be sent on the wire. The Abort request is\nstalled waiting for the link to come up. In some conditions the driver may\nauto-complete the ELSs thus if the link does come up, the Abort completions\nmay reference an invalid structure.\n\nFix by ensuring that Abort set the flag to avoid link traffic if issued due\nto conditions where the link failed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47183",
"url": "https://www.suse.com/security/cve/CVE-2021-47183"
},
{
"category": "external",
"summary": "SUSE Bug 1222664 for CVE-2021-47183",
"url": "https://bugzilla.suse.com/1222664"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47183"
},
{
"cve": "CVE-2021-47185",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47185"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntty: tty_buffer: Fix the softlockup issue in flush_to_ldisc\n\nWhen running ltp testcase(ltp/testcases/kernel/pty/pty04.c) with arm64, there is a soft lockup,\nwhich look like this one:\n\n Workqueue: events_unbound flush_to_ldisc\n Call trace:\n dump_backtrace+0x0/0x1ec\n show_stack+0x24/0x30\n dump_stack+0xd0/0x128\n panic+0x15c/0x374\n watchdog_timer_fn+0x2b8/0x304\n __run_hrtimer+0x88/0x2c0\n __hrtimer_run_queues+0xa4/0x120\n hrtimer_interrupt+0xfc/0x270\n arch_timer_handler_phys+0x40/0x50\n handle_percpu_devid_irq+0x94/0x220\n __handle_domain_irq+0x88/0xf0\n gic_handle_irq+0x84/0xfc\n el1_irq+0xc8/0x180\n slip_unesc+0x80/0x214 [slip]\n tty_ldisc_receive_buf+0x64/0x80\n tty_port_default_receive_buf+0x50/0x90\n flush_to_ldisc+0xbc/0x110\n process_one_work+0x1d4/0x4b0\n worker_thread+0x180/0x430\n kthread+0x11c/0x120\n\nIn the testcase pty04, The first process call the write syscall to send\ndata to the pty master. At the same time, the workqueue will do the\nflush_to_ldisc to pop data in a loop until there is no more data left.\nWhen the sender and workqueue running in different core, the sender sends\ndata fastly in full time which will result in workqueue doing work in loop\nfor a long time and occuring softlockup in flush_to_ldisc with kernel\nconfigured without preempt. So I add need_resched check and cond_resched\nin the flush_to_ldisc loop to avoid it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47185",
"url": "https://www.suse.com/security/cve/CVE-2021-47185"
},
{
"category": "external",
"summary": "SUSE Bug 1222669 for CVE-2021-47185",
"url": "https://bugzilla.suse.com/1222669"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47185"
},
{
"cve": "CVE-2021-47189",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47189"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix memory ordering between normal and ordered work functions\n\nOrdered work functions aren\u0027t guaranteed to be handled by the same thread\nwhich executed the normal work functions. The only way execution between\nnormal/ordered functions is synchronized is via the WORK_DONE_BIT,\nunfortunately the used bitops don\u0027t guarantee any ordering whatsoever.\n\nThis manifested as seemingly inexplicable crashes on ARM64, where\nasync_chunk::inode is seen as non-null in async_cow_submit which causes\nsubmit_compressed_extents to be called and crash occurs because\nasync_chunk::inode suddenly became NULL. The call trace was similar to:\n\n pc : submit_compressed_extents+0x38/0x3d0\n lr : async_cow_submit+0x50/0xd0\n sp : ffff800015d4bc20\n\n \u003cregisters omitted for brevity\u003e\n\n Call trace:\n submit_compressed_extents+0x38/0x3d0\n async_cow_submit+0x50/0xd0\n run_ordered_work+0xc8/0x280\n btrfs_work_helper+0x98/0x250\n process_one_work+0x1f0/0x4ac\n worker_thread+0x188/0x504\n kthread+0x110/0x114\n ret_from_fork+0x10/0x18\n\nFix this by adding respective barrier calls which ensure that all\naccesses preceding setting of WORK_DONE_BIT are strictly ordered before\nsetting the flag. At the same time add a read barrier after reading of\nWORK_DONE_BIT in run_ordered_work which ensures all subsequent loads\nwould be strictly ordered after reading the bit. This in turn ensures\nare all accesses before WORK_DONE_BIT are going to be strictly ordered\nbefore any access that can occur in ordered_func.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47189",
"url": "https://www.suse.com/security/cve/CVE-2021-47189"
},
{
"category": "external",
"summary": "SUSE Bug 1222706 for CVE-2021-47189",
"url": "https://bugzilla.suse.com/1222706"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47189"
},
{
"cve": "CVE-2022-0487",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0487"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0487",
"url": "https://www.suse.com/security/cve/CVE-2022-0487"
},
{
"category": "external",
"summary": "SUSE Bug 1194516 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1194516"
},
{
"category": "external",
"summary": "SUSE Bug 1195949 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1195949"
},
{
"category": "external",
"summary": "SUSE Bug 1198615 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1198615"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2022-0487"
},
{
"cve": "CVE-2022-4744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-4744"
}
],
"notes": [
{
"category": "general",
"text": "A double-free flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-4744",
"url": "https://www.suse.com/security/cve/CVE-2022-4744"
},
{
"category": "external",
"summary": "SUSE Bug 1209635 for CVE-2022-4744",
"url": "https://bugzilla.suse.com/1209635"
},
{
"category": "external",
"summary": "SUSE Bug 1209672 for CVE-2022-4744",
"url": "https://bugzilla.suse.com/1209672"
},
{
"category": "external",
"summary": "SUSE Bug 1211833 for CVE-2022-4744",
"url": "https://bugzilla.suse.com/1211833"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "important"
}
],
"title": "CVE-2022-4744"
},
{
"cve": "CVE-2022-48626",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-48626"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmoxart: fix potential use-after-free on remove path\n\nIt was reported that the mmc host structure could be accessed after it\nwas freed in moxart_remove(), so fix this by saving the base register of\nthe device and using it instead of the pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-48626",
"url": "https://www.suse.com/security/cve/CVE-2022-48626"
},
{
"category": "external",
"summary": "SUSE Bug 1220366 for CVE-2022-48626",
"url": "https://bugzilla.suse.com/1220366"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2022-48626"
},
{
"cve": "CVE-2023-0160",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-0160"
}
],
"notes": [
{
"category": "general",
"text": "A deadlock flaw was found in the Linux kernel\u0027s BPF subsystem. This flaw allows a local user to potentially crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-0160",
"url": "https://www.suse.com/security/cve/CVE-2023-0160"
},
{
"category": "external",
"summary": "SUSE Bug 1209657 for CVE-2023-0160",
"url": "https://bugzilla.suse.com/1209657"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-0160"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-28746",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-28746"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-28746",
"url": "https://www.suse.com/security/cve/CVE-2023-28746"
},
{
"category": "external",
"summary": "SUSE Bug 1213456 for CVE-2023-28746",
"url": "https://bugzilla.suse.com/1213456"
},
{
"category": "external",
"summary": "SUSE Bug 1221323 for CVE-2023-28746",
"url": "https://bugzilla.suse.com/1221323"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-28746"
},
{
"cve": "CVE-2023-35827",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-35827"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-35827",
"url": "https://www.suse.com/security/cve/CVE-2023-35827"
},
{
"category": "external",
"summary": "SUSE Bug 1212514 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1212514"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-35827"
},
{
"cve": "CVE-2023-52454",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52454"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length\n\nIf the host sends an H2CData command with an invalid DATAL,\nthe kernel may crash in nvmet_tcp_build_pdu_iovec().\n\nUnable to handle kernel NULL pointer dereference at\nvirtual address 0000000000000000\nlr : nvmet_tcp_io_work+0x6ac/0x718 [nvmet_tcp]\nCall trace:\n process_one_work+0x174/0x3c8\n worker_thread+0x2d0/0x3e8\n kthread+0x104/0x110\n\nFix the bug by raising a fatal error if DATAL isn\u0027t coherent\nwith the packet size.\nAlso, the PDU length should never exceed the MAXH2CDATA parameter which\nhas been communicated to the host in nvmet_tcp_handle_icreq().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52454",
"url": "https://www.suse.com/security/cve/CVE-2023-52454"
},
{
"category": "external",
"summary": "SUSE Bug 1220320 for CVE-2023-52454",
"url": "https://bugzilla.suse.com/1220320"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52454"
},
{
"cve": "CVE-2023-52469",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52469"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrivers/amd/pm: fix a use-after-free in kv_parse_power_table\n\nWhen ps allocated by kzalloc equals to NULL, kv_parse_power_table\nfrees adev-\u003epm.dpm.ps that allocated before. However, after the control\nflow goes through the following call chains:\n\nkv_parse_power_table\n |-\u003e kv_dpm_init\n |-\u003e kv_dpm_sw_init\n\t |-\u003e kv_dpm_fini\n\nThe adev-\u003epm.dpm.ps is used in the for loop of kv_dpm_fini after its\nfirst free in kv_parse_power_table and causes a use-after-free bug.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52469",
"url": "https://www.suse.com/security/cve/CVE-2023-52469"
},
{
"category": "external",
"summary": "SUSE Bug 1220411 for CVE-2023-52469",
"url": "https://bugzilla.suse.com/1220411"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52469"
},
{
"cve": "CVE-2023-52470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52470"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/radeon: check the alloc_workqueue return value in radeon_crtc_init()\n\ncheck the alloc_workqueue return value in radeon_crtc_init()\nto avoid null-ptr-deref.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52470",
"url": "https://www.suse.com/security/cve/CVE-2023-52470"
},
{
"category": "external",
"summary": "SUSE Bug 1220413 for CVE-2023-52470",
"url": "https://bugzilla.suse.com/1220413"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52470"
},
{
"cve": "CVE-2023-52474",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52474"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nIB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests\n\nhfi1 user SDMA request processing has two bugs that can cause data\ncorruption for user SDMA requests that have multiple payload iovecs\nwhere an iovec other than the tail iovec does not run up to the page\nboundary for the buffer pointed to by that iovec.a\n\nHere are the specific bugs:\n1. user_sdma_txadd() does not use struct user_sdma_iovec-\u003eiov.iov_len.\n Rather, user_sdma_txadd() will add up to PAGE_SIZE bytes from iovec\n to the packet, even if some of those bytes are past\n iovec-\u003eiov.iov_len and are thus not intended to be in the packet.\n2. user_sdma_txadd() and user_sdma_send_pkts() fail to advance to the\n next iovec in user_sdma_request-\u003eiovs when the current iovec\n is not PAGE_SIZE and does not contain enough data to complete the\n packet. The transmitted packet will contain the wrong data from the\n iovec pages.\n\nThis has not been an issue with SDMA packets from hfi1 Verbs or PSM2\nbecause they only produce iovecs that end short of PAGE_SIZE as the tail\niovec of an SDMA request.\n\nFixing these bugs exposes other bugs with the SDMA pin cache\n(struct mmu_rb_handler) that get in way of supporting user SDMA requests\nwith multiple payload iovecs whose buffers do not end at PAGE_SIZE. So\nthis commit fixes those issues as well.\n\nHere are the mmu_rb_handler bugs that non-PAGE_SIZE-end multi-iovec\npayload user SDMA requests can hit:\n1. Overlapping memory ranges in mmu_rb_handler will result in duplicate\n pinnings.\n2. When extending an existing mmu_rb_handler entry (struct mmu_rb_node),\n the mmu_rb code (1) removes the existing entry under a lock, (2)\n releases that lock, pins the new pages, (3) then reacquires the lock\n to insert the extended mmu_rb_node.\n\n If someone else comes in and inserts an overlapping entry between (2)\n and (3), insert in (3) will fail.\n\n The failure path code in this case unpins _all_ pages in either the\n original mmu_rb_node or the new mmu_rb_node that was inserted between\n (2) and (3).\n3. In hfi1_mmu_rb_remove_unless_exact(), mmu_rb_node-\u003erefcount is\n incremented outside of mmu_rb_handler-\u003elock. As a result, mmu_rb_node\n could be evicted by another thread that gets mmu_rb_handler-\u003elock and\n checks mmu_rb_node-\u003erefcount before mmu_rb_node-\u003erefcount is\n incremented.\n4. Related to #2 above, SDMA request submission failure path does not\n check mmu_rb_node-\u003erefcount before freeing mmu_rb_node object.\n\n If there are other SDMA requests in progress whose iovecs have\n pointers to the now-freed mmu_rb_node(s), those pointers to the\n now-freed mmu_rb nodes will be dereferenced when those SDMA requests\n complete.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52474",
"url": "https://www.suse.com/security/cve/CVE-2023-52474"
},
{
"category": "external",
"summary": "SUSE Bug 1220445 for CVE-2023-52474",
"url": "https://bugzilla.suse.com/1220445"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "low"
}
],
"title": "CVE-2023-52474"
},
{
"cve": "CVE-2023-52476",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52476"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/x86/lbr: Filter vsyscall addresses\n\nWe found that a panic can occur when a vsyscall is made while LBR sampling\nis active. If the vsyscall is interrupted (NMI) for perf sampling, this\ncall sequence can occur (most recent at top):\n\n __insn_get_emulate_prefix()\n insn_get_emulate_prefix()\n insn_get_prefixes()\n insn_get_opcode()\n decode_branch_type()\n get_branch_type()\n intel_pmu_lbr_filter()\n intel_pmu_handle_irq()\n perf_event_nmi_handler()\n\nWithin __insn_get_emulate_prefix() at frame 0, a macro is called:\n\n peek_nbyte_next(insn_byte_t, insn, i)\n\nWithin this macro, this dereference occurs:\n\n (insn)-\u003enext_byte\n\nInspecting registers at this point, the value of the next_byte field is the\naddress of the vsyscall made, for example the location of the vsyscall\nversion of gettimeofday() at 0xffffffffff600000. The access to an address\nin the vsyscall region will trigger an oops due to an unhandled page fault.\n\nTo fix the bug, filtering for vsyscalls can be done when\ndetermining the branch type. This patch will return\na \"none\" branch if a kernel address if found to lie in the\nvsyscall region.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52476",
"url": "https://www.suse.com/security/cve/CVE-2023-52476"
},
{
"category": "external",
"summary": "SUSE Bug 1220703 for CVE-2023-52476",
"url": "https://bugzilla.suse.com/1220703"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52476"
},
{
"cve": "CVE-2023-52477",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52477"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: hub: Guard against accesses to uninitialized BOS descriptors\n\nMany functions in drivers/usb/core/hub.c and drivers/usb/core/hub.h\naccess fields inside udev-\u003ebos without checking if it was allocated and\ninitialized. If usb_get_bos_descriptor() fails for whatever\nreason, udev-\u003ebos will be NULL and those accesses will result in a\ncrash:\n\nBUG: kernel NULL pointer dereference, address: 0000000000000018\nPGD 0 P4D 0\nOops: 0000 [#1] PREEMPT SMP NOPTI\nCPU: 5 PID: 17818 Comm: kworker/5:1 Tainted: G W 5.15.108-18910-gab0e1cb584e1 #1 \u003cHASH:1f9e 1\u003e\nHardware name: Google Kindred/Kindred, BIOS Google_Kindred.12672.413.0 02/03/2021\nWorkqueue: usb_hub_wq hub_event\nRIP: 0010:hub_port_reset+0x193/0x788\nCode: 89 f7 e8 20 f7 15 00 48 8b 43 08 80 b8 96 03 00 00 03 75 36 0f b7 88 92 03 00 00 81 f9 10 03 00 00 72 27 48 8b 80 a8 03 00 00 \u003c48\u003e 83 78 18 00 74 19 48 89 df 48 8b 75 b0 ba 02 00 00 00 4c 89 e9\nRSP: 0018:ffffab740c53fcf8 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: ffffa1bc5f678000 RCX: 0000000000000310\nRDX: fffffffffffffdff RSI: 0000000000000286 RDI: ffffa1be9655b840\nRBP: ffffab740c53fd70 R08: 00001b7d5edaa20c R09: ffffffffb005e060\nR10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000\nR13: ffffab740c53fd3e R14: 0000000000000032 R15: 0000000000000000\nFS: 0000000000000000(0000) GS:ffffa1be96540000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000000000018 CR3: 000000022e80c005 CR4: 00000000003706e0\nCall Trace:\nhub_event+0x73f/0x156e\n? hub_activate+0x5b7/0x68f\nprocess_one_work+0x1a2/0x487\nworker_thread+0x11a/0x288\nkthread+0x13a/0x152\n? process_one_work+0x487/0x487\n? kthread_associate_blkcg+0x70/0x70\nret_from_fork+0x1f/0x30\n\nFall back to a default behavior if the BOS descriptor isn\u0027t accessible\nand skip all the functionalities that depend on it: LPM support checks,\nSuper Speed capabilitiy checks, U1/U2 states setup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52477",
"url": "https://www.suse.com/security/cve/CVE-2023-52477"
},
{
"category": "external",
"summary": "SUSE Bug 1220790 for CVE-2023-52477",
"url": "https://bugzilla.suse.com/1220790"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52477"
},
{
"cve": "CVE-2023-52492",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52492"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: fix NULL pointer in channel unregistration function\n\n__dma_async_device_channel_register() can fail. In case of failure,\nchan-\u003elocal is freed (with free_percpu()), and chan-\u003elocal is nullified.\nWhen dma_async_device_unregister() is called (because of managed API or\nintentionally by DMA controller driver), channels are unconditionally\nunregistered, leading to this NULL pointer:\n[ 1.318693] Unable to handle kernel NULL pointer dereference at virtual address 00000000000000d0\n[...]\n[ 1.484499] Call trace:\n[ 1.486930] device_del+0x40/0x394\n[ 1.490314] device_unregister+0x20/0x7c\n[ 1.494220] __dma_async_device_channel_unregister+0x68/0xc0\n\nLook at dma_async_device_register() function error path, channel device\nunregistration is done only if chan-\u003elocal is not NULL.\n\nThen add the same condition at the beginning of\n__dma_async_device_channel_unregister() function, to avoid NULL pointer\nissue whatever the API used to reach this function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52492",
"url": "https://www.suse.com/security/cve/CVE-2023-52492"
},
{
"category": "external",
"summary": "SUSE Bug 1221276 for CVE-2023-52492",
"url": "https://bugzilla.suse.com/1221276"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52492"
},
{
"cve": "CVE-2023-52500",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52500"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command\n\nTags allocated for OPC_INB_SET_CONTROLLER_CONFIG command need to be freed\nwhen we receive the response.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52500",
"url": "https://www.suse.com/security/cve/CVE-2023-52500"
},
{
"category": "external",
"summary": "SUSE Bug 1220883 for CVE-2023-52500",
"url": "https://bugzilla.suse.com/1220883"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "low"
}
],
"title": "CVE-2023-52500"
},
{
"cve": "CVE-2023-52508",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52508"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid()\n\nThe nvme_fc_fcp_op structure describing an AEN operation is initialized with a\nnull request structure pointer. An FC LLDD may make a call to\nnvme_fc_io_getuuid passing a pointer to an nvmefc_fcp_req for an AEN operation.\n\nAdd validation of the request structure pointer before dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52508",
"url": "https://www.suse.com/security/cve/CVE-2023-52508"
},
{
"category": "external",
"summary": "SUSE Bug 1221015 for CVE-2023-52508",
"url": "https://bugzilla.suse.com/1221015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52508"
},
{
"cve": "CVE-2023-52509",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52509"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nravb: Fix use-after-free issue in ravb_tx_timeout_work()\n\nThe ravb_stop() should call cancel_work_sync(). Otherwise,\nravb_tx_timeout_work() is possible to use the freed priv after\nravb_remove() was called like below:\n\nCPU0\t\t\tCPU1\n\t\t\travb_tx_timeout()\nravb_remove()\nunregister_netdev()\nfree_netdev(ndev)\n// free priv\n\t\t\travb_tx_timeout_work()\n\t\t\t// use priv\n\nunregister_netdev() will call .ndo_stop() so that ravb_stop() is\ncalled. And, after phy_stop() is called, netif_carrier_off()\nis also called. So that .ndo_tx_timeout() will not be called\nafter phy_stop().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52509",
"url": "https://www.suse.com/security/cve/CVE-2023-52509"
},
{
"category": "external",
"summary": "SUSE Bug 1220836 for CVE-2023-52509",
"url": "https://bugzilla.suse.com/1220836"
},
{
"category": "external",
"summary": "SUSE Bug 1223290 for CVE-2023-52509",
"url": "https://bugzilla.suse.com/1223290"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52509"
},
{
"cve": "CVE-2023-52572",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52572"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: Fix UAF in cifs_demultiplex_thread()\n\nThere is a UAF when xfstests on cifs:\n\n BUG: KASAN: use-after-free in smb2_is_network_name_deleted+0x27/0x160\n Read of size 4 at addr ffff88810103fc08 by task cifsd/923\n\n CPU: 1 PID: 923 Comm: cifsd Not tainted 6.1.0-rc4+ #45\n ...\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x34/0x44\n print_report+0x171/0x472\n kasan_report+0xad/0x130\n kasan_check_range+0x145/0x1a0\n smb2_is_network_name_deleted+0x27/0x160\n cifs_demultiplex_thread.cold+0x172/0x5a4\n kthread+0x165/0x1a0\n ret_from_fork+0x1f/0x30\n \u003c/TASK\u003e\n\n Allocated by task 923:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n __kasan_slab_alloc+0x54/0x60\n kmem_cache_alloc+0x147/0x320\n mempool_alloc+0xe1/0x260\n cifs_small_buf_get+0x24/0x60\n allocate_buffers+0xa1/0x1c0\n cifs_demultiplex_thread+0x199/0x10d0\n kthread+0x165/0x1a0\n ret_from_fork+0x1f/0x30\n\n Freed by task 921:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n kasan_save_free_info+0x2a/0x40\n ____kasan_slab_free+0x143/0x1b0\n kmem_cache_free+0xe3/0x4d0\n cifs_small_buf_release+0x29/0x90\n SMB2_negotiate+0x8b7/0x1c60\n smb2_negotiate+0x51/0x70\n cifs_negotiate_protocol+0xf0/0x160\n cifs_get_smb_ses+0x5fa/0x13c0\n mount_get_conns+0x7a/0x750\n cifs_mount+0x103/0xd00\n cifs_smb3_do_mount+0x1dd/0xcb0\n smb3_get_tree+0x1d5/0x300\n vfs_get_tree+0x41/0xf0\n path_mount+0x9b3/0xdd0\n __x64_sys_mount+0x190/0x1d0\n do_syscall_64+0x35/0x80\n entry_SYSCALL_64_after_hwframe+0x46/0xb0\n\nThe UAF is because:\n\n mount(pid: 921) | cifsd(pid: 923)\n-------------------------------|-------------------------------\n | cifs_demultiplex_thread\nSMB2_negotiate |\n cifs_send_recv |\n compound_send_recv |\n smb_send_rqst |\n wait_for_response |\n wait_event_state [1] |\n | standard_receive3\n | cifs_handle_standard\n | handle_mid\n | mid-\u003eresp_buf = buf; [2]\n | dequeue_mid [3]\n KILL the process [4] |\n resp_iov[i].iov_base = buf |\n free_rsp_buf [5] |\n | is_network_name_deleted [6]\n | callback\n\n1. After send request to server, wait the response until\n mid-\u003emid_state != SUBMITTED;\n2. Receive response from server, and set it to mid;\n3. Set the mid state to RECEIVED;\n4. Kill the process, the mid state already RECEIVED, get 0;\n5. Handle and release the negotiate response;\n6. UAF.\n\nIt can be easily reproduce with add some delay in [3] - [6].\n\nOnly sync call has the problem since async call\u0027s callback is\nexecuted in cifsd process.\n\nAdd an extra state to mark the mid state to READY before wakeup the\nwaitter, then it can get the resp safely.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52572",
"url": "https://www.suse.com/security/cve/CVE-2023-52572"
},
{
"category": "external",
"summary": "SUSE Bug 1220946 for CVE-2023-52572",
"url": "https://bugzilla.suse.com/1220946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "low"
}
],
"title": "CVE-2023-52572"
},
{
"cve": "CVE-2023-52575",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52575"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52575",
"url": "https://www.suse.com/security/cve/CVE-2023-52575"
},
{
"category": "external",
"summary": "SUSE Bug 1220871 for CVE-2023-52575",
"url": "https://bugzilla.suse.com/1220871"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52575"
},
{
"cve": "CVE-2023-52583",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52583"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nceph: fix deadlock or deadcode of misusing dget()\n\nThe lock order is incorrect between denty and its parent, we should\nalways make sure that the parent get the lock first.\n\nBut since this deadcode is never used and the parent dir will always\nbe set from the callers, let\u0027s just remove it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52583",
"url": "https://www.suse.com/security/cve/CVE-2023-52583"
},
{
"category": "external",
"summary": "SUSE Bug 1221058 for CVE-2023-52583",
"url": "https://bugzilla.suse.com/1221058"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52583"
},
{
"cve": "CVE-2023-52590",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52590"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nocfs2: Avoid touching renamed directory if parent does not change\n\nThe VFS will not be locking moved directory if its parent does not\nchange. Change ocfs2 rename code to avoid touching renamed directory if\nits parent does not change as without locking that can corrupt the\nfilesystem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52590",
"url": "https://www.suse.com/security/cve/CVE-2023-52590"
},
{
"category": "external",
"summary": "SUSE Bug 1221088 for CVE-2023-52590",
"url": "https://bugzilla.suse.com/1221088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52590"
},
{
"cve": "CVE-2023-52591",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52591"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nreiserfs: Avoid touching renamed directory if parent does not change\n\nThe VFS will not be locking moved directory if its parent does not\nchange. Change reiserfs rename code to avoid touching renamed directory\nif its parent does not change as without locking that can corrupt the\nfilesystem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52591",
"url": "https://www.suse.com/security/cve/CVE-2023-52591"
},
{
"category": "external",
"summary": "SUSE Bug 1221044 for CVE-2023-52591",
"url": "https://bugzilla.suse.com/1221044"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-52591",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-52591",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "important"
}
],
"title": "CVE-2023-52591"
},
{
"cve": "CVE-2023-52607",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52607"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/mm: Fix null-pointer dereference in pgtable_cache_add\n\nkasprintf() returns a pointer to dynamically allocated memory\nwhich can be NULL upon failure. Ensure the allocation was successful\nby checking the pointer validity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52607",
"url": "https://www.suse.com/security/cve/CVE-2023-52607"
},
{
"category": "external",
"summary": "SUSE Bug 1221061 for CVE-2023-52607",
"url": "https://bugzilla.suse.com/1221061"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52607"
},
{
"cve": "CVE-2023-52628",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52628"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nftables: exthdr: fix 4-byte stack OOB write\n\nIf priv-\u003elen is a multiple of 4, then dst[len / 4] can write past\nthe destination array which leads to stack corruption.\n\nThis construct is necessary to clean the remainder of the register\nin case -\u003elen is NOT a multiple of the register size, so make it\nconditional just like nft_payload.c does.\n\nThe bug was added in 4.1 cycle and then copied/inherited when\ntcp/sctp and ip option support was added.\n\nBug reported by Zero Day Initiative project (ZDI-CAN-21950,\nZDI-CAN-21951, ZDI-CAN-21961).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52628",
"url": "https://www.suse.com/security/cve/CVE-2023-52628"
},
{
"category": "external",
"summary": "SUSE Bug 1222117 for CVE-2023-52628",
"url": "https://bugzilla.suse.com/1222117"
},
{
"category": "external",
"summary": "SUSE Bug 1222118 for CVE-2023-52628",
"url": "https://bugzilla.suse.com/1222118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "important"
}
],
"title": "CVE-2023-52628"
},
{
"cve": "CVE-2023-6270",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6270"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the ATA over Ethernet (AoE) driver in the Linux kernel. The aoecmd_cfg_pkts() function improperly updates the refcnt on `struct net_device`, and a use-after-free can be triggered by racing between the free on the struct and the access through the `skbtxq` global queue. This could lead to a denial of service condition or potential code execution.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6270",
"url": "https://www.suse.com/security/cve/CVE-2023-6270"
},
{
"category": "external",
"summary": "SUSE Bug 1218562 for CVE-2023-6270",
"url": "https://bugzilla.suse.com/1218562"
},
{
"category": "external",
"summary": "SUSE Bug 1218813 for CVE-2023-6270",
"url": "https://bugzilla.suse.com/1218813"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-6270",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-6270",
"url": "https://bugzilla.suse.com/1221598"
},
{
"category": "external",
"summary": "SUSE Bug 1223016 for CVE-2023-6270",
"url": "https://bugzilla.suse.com/1223016"
},
{
"category": "external",
"summary": "SUSE Bug 1227675 for CVE-2023-6270",
"url": "https://bugzilla.suse.com/1227675"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-6270"
},
{
"cve": "CVE-2023-6356",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6356"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6356",
"url": "https://www.suse.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "SUSE Bug 1217987 for CVE-2023-6356",
"url": "https://bugzilla.suse.com/1217987"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-6356"
},
{
"cve": "CVE-2023-6531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6531"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux Kernel due to a race problem in the unix garbage collector\u0027s deletion of SKB races with unix_stream_read_generic() on the socket that the SKB is queued on.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6531",
"url": "https://www.suse.com/security/cve/CVE-2023-6531"
},
{
"category": "external",
"summary": "SUSE Bug 1218447 for CVE-2023-6531",
"url": "https://bugzilla.suse.com/1218447"
},
{
"category": "external",
"summary": "SUSE Bug 1218487 for CVE-2023-6531",
"url": "https://bugzilla.suse.com/1218487"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-6531"
},
{
"cve": "CVE-2023-6535",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6535"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6535",
"url": "https://www.suse.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "SUSE Bug 1217988 for CVE-2023-6535",
"url": "https://bugzilla.suse.com/1217988"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-6535"
},
{
"cve": "CVE-2023-6536",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6536"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6536",
"url": "https://www.suse.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "SUSE Bug 1217989 for CVE-2023-6536",
"url": "https://bugzilla.suse.com/1217989"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-6536"
},
{
"cve": "CVE-2023-7042",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-7042"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference vulnerability was found in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() in drivers/net/wireless/ath/ath10k/wmi-tlv.c in the Linux kernel. This issue could be exploited to trigger a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-7042",
"url": "https://www.suse.com/security/cve/CVE-2023-7042"
},
{
"category": "external",
"summary": "SUSE Bug 1218336 for CVE-2023-7042",
"url": "https://bugzilla.suse.com/1218336"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-7042"
},
{
"cve": "CVE-2023-7192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-7192"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-7192",
"url": "https://www.suse.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "SUSE Bug 1218479 for CVE-2023-7192",
"url": "https://bugzilla.suse.com/1218479"
},
{
"category": "external",
"summary": "SUSE Bug 1227675 for CVE-2023-7192",
"url": "https://bugzilla.suse.com/1227675"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-7192"
},
{
"cve": "CVE-2024-22099",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-22099"
}
],
"notes": [
{
"category": "general",
"text": "NULL Pointer Dereference vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (net, bluetooth modules) allows Overflow Buffers. This vulnerability is associated with program files /net/bluetooth/rfcomm/core.C.\n\nThis issue affects Linux kernel: v2.6.12-rc2.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-22099",
"url": "https://www.suse.com/security/cve/CVE-2024-22099"
},
{
"category": "external",
"summary": "SUSE Bug 1219170 for CVE-2024-22099",
"url": "https://bugzilla.suse.com/1219170"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2024-22099"
},
{
"cve": "CVE-2024-26600",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26600"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nphy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP\n\nIf the external phy working together with phy-omap-usb2 does not implement\nsend_srp(), we may still attempt to call it. This can happen on an idle\nEthernet gadget triggering a wakeup for example:\n\nconfigfs-gadget.g1 gadget.0: ECM Suspend\nconfigfs-gadget.g1 gadget.0: Port suspended. Triggering wakeup\n...\nUnable to handle kernel NULL pointer dereference at virtual address\n00000000 when execute\n...\nPC is at 0x0\nLR is at musb_gadget_wakeup+0x1d4/0x254 [musb_hdrc]\n...\nmusb_gadget_wakeup [musb_hdrc] from usb_gadget_wakeup+0x1c/0x3c [udc_core]\nusb_gadget_wakeup [udc_core] from eth_start_xmit+0x3b0/0x3d4 [u_ether]\neth_start_xmit [u_ether] from dev_hard_start_xmit+0x94/0x24c\ndev_hard_start_xmit from sch_direct_xmit+0x104/0x2e4\nsch_direct_xmit from __dev_queue_xmit+0x334/0xd88\n__dev_queue_xmit from arp_solicit+0xf0/0x268\narp_solicit from neigh_probe+0x54/0x7c\nneigh_probe from __neigh_event_send+0x22c/0x47c\n__neigh_event_send from neigh_resolve_output+0x14c/0x1c0\nneigh_resolve_output from ip_finish_output2+0x1c8/0x628\nip_finish_output2 from ip_send_skb+0x40/0xd8\nip_send_skb from udp_send_skb+0x124/0x340\nudp_send_skb from udp_sendmsg+0x780/0x984\nudp_sendmsg from __sys_sendto+0xd8/0x158\n__sys_sendto from ret_fast_syscall+0x0/0x58\n\nLet\u0027s fix the issue by checking for send_srp() and set_vbus() before\ncalling them. For USB peripheral only cases these both could be NULL.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26600",
"url": "https://www.suse.com/security/cve/CVE-2024-26600"
},
{
"category": "external",
"summary": "SUSE Bug 1220340 for CVE-2024-26600",
"url": "https://bugzilla.suse.com/1220340"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2024-26600"
},
{
"cve": "CVE-2024-26614",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26614"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: make sure init the accept_queue\u0027s spinlocks once\n\nWhen I run syz\u0027s reproduction C program locally, it causes the following\nissue:\npvqspinlock: lock 0xffff9d181cd5c660 has corrupted value 0x0!\nWARNING: CPU: 19 PID: 21160 at __pv_queued_spin_unlock_slowpath (kernel/locking/qspinlock_paravirt.h:508)\nHardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011\nRIP: 0010:__pv_queued_spin_unlock_slowpath (kernel/locking/qspinlock_paravirt.h:508)\nCode: 73 56 3a ff 90 c3 cc cc cc cc 8b 05 bb 1f 48 01 85 c0 74 05 c3 cc cc cc cc 8b 17 48 89 fe 48 c7 c7\n30 20 ce 8f e8 ad 56 42 ff \u003c0f\u003e 0b c3 cc cc cc cc 0f 0b 0f 1f 40 00 90 90 90 90 90 90 90 90 90\nRSP: 0018:ffffa8d200604cb8 EFLAGS: 00010282\nRAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff9d1ef60e0908\nRDX: 00000000ffffffd8 RSI: 0000000000000027 RDI: ffff9d1ef60e0900\nRBP: ffff9d181cd5c280 R08: 0000000000000000 R09: 00000000ffff7fff\nR10: ffffa8d200604b68 R11: ffffffff907dcdc8 R12: 0000000000000000\nR13: ffff9d181cd5c660 R14: ffff9d1813a3f330 R15: 0000000000001000\nFS: 00007fa110184640(0000) GS:ffff9d1ef60c0000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000020000000 CR3: 000000011f65e000 CR4: 00000000000006f0\nCall Trace:\n\u003cIRQ\u003e\n _raw_spin_unlock (kernel/locking/spinlock.c:186)\n inet_csk_reqsk_queue_add (net/ipv4/inet_connection_sock.c:1321)\n inet_csk_complete_hashdance (net/ipv4/inet_connection_sock.c:1358)\n tcp_check_req (net/ipv4/tcp_minisocks.c:868)\n tcp_v4_rcv (net/ipv4/tcp_ipv4.c:2260)\n ip_protocol_deliver_rcu (net/ipv4/ip_input.c:205)\n ip_local_deliver_finish (net/ipv4/ip_input.c:234)\n __netif_receive_skb_one_core (net/core/dev.c:5529)\n process_backlog (./include/linux/rcupdate.h:779)\n __napi_poll (net/core/dev.c:6533)\n net_rx_action (net/core/dev.c:6604)\n __do_softirq (./arch/x86/include/asm/jump_label.h:27)\n do_softirq (kernel/softirq.c:454 kernel/softirq.c:441)\n\u003c/IRQ\u003e\n\u003cTASK\u003e\n __local_bh_enable_ip (kernel/softirq.c:381)\n __dev_queue_xmit (net/core/dev.c:4374)\n ip_finish_output2 (./include/net/neighbour.h:540 net/ipv4/ip_output.c:235)\n __ip_queue_xmit (net/ipv4/ip_output.c:535)\n __tcp_transmit_skb (net/ipv4/tcp_output.c:1462)\n tcp_rcv_synsent_state_process (net/ipv4/tcp_input.c:6469)\n tcp_rcv_state_process (net/ipv4/tcp_input.c:6657)\n tcp_v4_do_rcv (net/ipv4/tcp_ipv4.c:1929)\n __release_sock (./include/net/sock.h:1121 net/core/sock.c:2968)\n release_sock (net/core/sock.c:3536)\n inet_wait_for_connect (net/ipv4/af_inet.c:609)\n __inet_stream_connect (net/ipv4/af_inet.c:702)\n inet_stream_connect (net/ipv4/af_inet.c:748)\n __sys_connect (./include/linux/file.h:45 net/socket.c:2064)\n __x64_sys_connect (net/socket.c:2073 net/socket.c:2070 net/socket.c:2070)\n do_syscall_64 (arch/x86/entry/common.c:51 arch/x86/entry/common.c:82)\n entry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:129)\n RIP: 0033:0x7fa10ff05a3d\n Code: 5b 41 5c c3 66 0f 1f 84 00 00 00 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89\n c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 8b 0d ab a3 0e 00 f7 d8 64 89 01 48\n RSP: 002b:00007fa110183de8 EFLAGS: 00000202 ORIG_RAX: 000000000000002a\n RAX: ffffffffffffffda RBX: 0000000020000054 RCX: 00007fa10ff05a3d\n RDX: 000000000000001c RSI: 0000000020000040 RDI: 0000000000000003\n RBP: 00007fa110183e20 R08: 0000000000000000 R09: 0000000000000000\n R10: 0000000000000000 R11: 0000000000000202 R12: 00007fa110184640\n R13: 0000000000000000 R14: 00007fa10fe8b060 R15: 00007fff73e23b20\n\u003c/TASK\u003e\n\nThe issue triggering process is analyzed as follows:\nThread A Thread B\ntcp_v4_rcv\t//receive ack TCP packet inet_shutdown\n tcp_check_req tcp_disconnect //disconnect sock\n ... tcp_set_state(sk, TCP_CLOSE)\n inet_csk_complete_hashdance ...\n inet_csk_reqsk_queue_add \n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26614",
"url": "https://www.suse.com/security/cve/CVE-2024-26614"
},
{
"category": "external",
"summary": "SUSE Bug 1221293 for CVE-2024-26614",
"url": "https://bugzilla.suse.com/1221293"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2024-26614"
},
{
"cve": "CVE-2024-26642",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26642"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: disallow anonymous set with timeout flag\n\nAnonymous sets are never used with timeout from userspace, reject this.\nException to this rule is NFT_SET_EVAL to ensure legacy meters still work.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26642",
"url": "https://www.suse.com/security/cve/CVE-2024-26642"
},
{
"category": "external",
"summary": "SUSE Bug 1221830 for CVE-2024-26642",
"url": "https://bugzilla.suse.com/1221830"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2024-26642"
},
{
"cve": "CVE-2024-26704",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26704"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix double-free of blocks due to wrong extents moved_len\n\nIn ext4_move_extents(), moved_len is only updated when all moves are\nsuccessfully executed, and only discards orig_inode and donor_inode\npreallocations when moved_len is not zero. When the loop fails to exit\nafter successfully moving some extents, moved_len is not updated and\nremains at 0, so it does not discard the preallocations.\n\nIf the moved extents overlap with the preallocated extents, the\noverlapped extents are freed twice in ext4_mb_release_inode_pa() and\next4_process_freed_data() (as described in commit 94d7c16cbbbd (\"ext4:\nFix double-free of blocks with EXT4_IOC_MOVE_EXT\")), and bb_free is\nincremented twice. Hence when trim is executed, a zero-division bug is\ntriggered in mb_update_avg_fragment_size() because bb_free is not zero\nand bb_fragments is zero.\n\nTherefore, update move_len after each extent move to avoid the issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26704",
"url": "https://www.suse.com/security/cve/CVE-2024-26704"
},
{
"category": "external",
"summary": "SUSE Bug 1222422 for CVE-2024-26704",
"url": "https://bugzilla.suse.com/1222422"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2024-26704"
},
{
"cve": "CVE-2024-26733",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26733"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\narp: Prevent overflow in arp_req_get().\n\nsyzkaller reported an overflown write in arp_req_get(). [0]\n\nWhen ioctl(SIOCGARP) is issued, arp_req_get() looks up an neighbour\nentry and copies neigh-\u003eha to struct arpreq.arp_ha.sa_data.\n\nThe arp_ha here is struct sockaddr, not struct sockaddr_storage, so\nthe sa_data buffer is just 14 bytes.\n\nIn the splat below, 2 bytes are overflown to the next int field,\narp_flags. We initialise the field just after the memcpy(), so it\u0027s\nnot a problem.\n\nHowever, when dev-\u003eaddr_len is greater than 22 (e.g. MAX_ADDR_LEN),\narp_netmask is overwritten, which could be set as htonl(0xFFFFFFFFUL)\nin arp_ioctl() before calling arp_req_get().\n\nTo avoid the overflow, let\u0027s limit the max length of memcpy().\n\nNote that commit b5f0de6df6dc (\"net: dev: Convert sa_data to flexible\narray in struct sockaddr\") just silenced syzkaller.\n\n[0]:\nmemcpy: detected field-spanning write (size 16) of single field \"r-\u003earp_ha.sa_data\" at net/ipv4/arp.c:1128 (size 14)\nWARNING: CPU: 0 PID: 144638 at net/ipv4/arp.c:1128 arp_req_get+0x411/0x4a0 net/ipv4/arp.c:1128\nModules linked in:\nCPU: 0 PID: 144638 Comm: syz-executor.4 Not tainted 6.1.74 #31\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014\nRIP: 0010:arp_req_get+0x411/0x4a0 net/ipv4/arp.c:1128\nCode: fd ff ff e8 41 42 de fb b9 0e 00 00 00 4c 89 fe 48 c7 c2 20 6d ab 87 48 c7 c7 80 6d ab 87 c6 05 25 af 72 04 01 e8 5f 8d ad fb \u003c0f\u003e 0b e9 6c fd ff ff e8 13 42 de fb be 03 00 00 00 4c 89 e7 e8 a6\nRSP: 0018:ffffc900050b7998 EFLAGS: 00010286\nRAX: 0000000000000000 RBX: ffff88803a815000 RCX: 0000000000000000\nRDX: 0000000000000000 RSI: ffffffff8641a44a RDI: 0000000000000001\nRBP: ffffc900050b7a98 R08: 0000000000000001 R09: 0000000000000000\nR10: 0000000000000000 R11: 203a7970636d656d R12: ffff888039c54000\nR13: 1ffff92000a16f37 R14: ffff88803a815084 R15: 0000000000000010\nFS: 00007f172bf306c0(0000) GS:ffff88805aa00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f172b3569f0 CR3: 0000000057f12005 CR4: 0000000000770ef0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nPKRU: 55555554\nCall Trace:\n \u003cTASK\u003e\n arp_ioctl+0x33f/0x4b0 net/ipv4/arp.c:1261\n inet_ioctl+0x314/0x3a0 net/ipv4/af_inet.c:981\n sock_do_ioctl+0xdf/0x260 net/socket.c:1204\n sock_ioctl+0x3ef/0x650 net/socket.c:1321\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:870 [inline]\n __se_sys_ioctl fs/ioctl.c:856 [inline]\n __x64_sys_ioctl+0x18e/0x220 fs/ioctl.c:856\n do_syscall_x64 arch/x86/entry/common.c:51 [inline]\n do_syscall_64+0x37/0x90 arch/x86/entry/common.c:81\n entry_SYSCALL_64_after_hwframe+0x64/0xce\nRIP: 0033:0x7f172b262b8d\nCode: 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007f172bf300b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010\nRAX: ffffffffffffffda RBX: 00007f172b3abf80 RCX: 00007f172b262b8d\nRDX: 0000000020000000 RSI: 0000000000008954 RDI: 0000000000000003\nRBP: 00007f172b2d3493 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000\nR13: 000000000000000b R14: 00007f172b3abf80 R15: 00007f172bf10000\n \u003c/TASK\u003e",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26733",
"url": "https://www.suse.com/security/cve/CVE-2024-26733"
},
{
"category": "external",
"summary": "SUSE Bug 1222585 for CVE-2024-26733",
"url": "https://bugzilla.suse.com/1222585"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2024-26733"
}
]
}
suse-su-2024:1454-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2020-36780: Fixed a reference leak when pm_runtime_get_sync fails in i2c (bsc#1220556).\n- CVE-2020-36782: Fixed a reference leak when pm_runtime_get_sync fails in i2c imx-lpi2c (bsc#1220560).\n- CVE-2020-36783: Fixed a reference leak when pm_runtime_get_sync fails in i2c img-scb (bsc#1220561).\n- CVE-2021-23134: Fixed a use-after-free issue in nfc sockets (bsc#1186060).\n- CVE-2021-46909: Fixed a PCI interrupt mapping in ARM footbridge (bsc#1220442).\n- CVE-2021-46921: Fixed ordering in queued_write_lock_slowpath (bsc#1220468).\n- CVE-2021-46930: Fixed a list_head check warning caused by uninitialization of list_head in usb mtu3 (bsc#1220484).\n- CVE-2021-46938: Fixed a double free of blk_mq_tag_set in dev remove after table load fails in dm rq (bsc#1220554).\n- CVE-2021-46939: Fixed a denial of service in trace_clock_global() in tracing (bsc#1220580).\n- CVE-2021-46943: Fixed an oops in set_fmt error handling in media: staging/intel-ipu3 (bsc#1220583).\n- CVE-2021-46944: Fixed a memory leak in imu_fmt in media staging/intel-ipu3 (bsc#1220566).\n- CVE-2021-46950: Fixed a data corruption bug in raid1 arrays using bitmaps in md/raid1 (bsc#1220662).\n- CVE-2021-46951: Fixed an integer underflow of efi_tpm_final_log_size in tpm_read_log_efi in tpm efi (bsc#1220615).\n- CVE-2021-46958: Fixed a race between transaction aborts and fsyncs leading to use-after-free in btrfs (bsc#1220521).\n- CVE-2021-46960: Fixed a warning on smb2_get_enc_key in cifs (bsc#1220528).\n- CVE-2021-46961: Fixed an error on not enabling irqs when handling spurious interrups in irqchip/gic-v3 (bsc#1220529).\n- CVE-2021-46962: Fixed a resource leak in the remove function in mmc uniphier-sd (bsc#1220532).\n- CVE-2021-46963: Fixed a denial of service in qla2xxx_mqueuecommand() in scsi qla2xxx (bsc#1220536)\n- CVE-2021-46971: Fixed unconditional security_locked_down() call in perf/core (bsc#1220697).\n- CVE-2021-46981: Fixed a NULL pointer in flush_workqueue in nbd (bsc#1220611).\n- CVE-2021-46984: Fixed an out of bounds access in kyber_bio_merge() in kyber (bsc#1220631).\n- CVE-2021-46988: Fixed release page in error path to avoid BUG_ON in userfaultfd (bsc#1220706).\n- CVE-2021-46990: Fixed a denial of service when toggling entry flush barrier in powerpc/64s (bsc#1220743).\n- CVE-2021-46991: Fixed a use-after-free in i40e_client_subtask (bsc#1220575).\n- CVE-2021-46992: Fixed a bug to avoid overflows in nft_hash_buckets (bsc#1220638).\n- CVE-2021-46998: Fixed an use after free bug in enic_hard_start_xmit in ethernet/enic (bsc#1220625).\n- CVE-2021-47000: Fixed an inode leak on getattr error in __fh_to_dentry in ceph (bsc#1220669).\n- CVE-2021-47006: Fixed wrong check in overflow_handler hook in ARM 9064/1 hw_breakpoint (bsc#1220751).\n- CVE-2021-47013: Fixed a use after free in emac_mac_tx_buf_send (bsc#1220641).\n- CVE-2021-47015: Fixed a RX consumer index logic in the error path in bnxt_rx_pkt() in bnxt_en (bsc#1220794).\n- CVE-2021-47020: Fixed a memory leak in stream config error path in soundwire stream (bsc#1220785).\n- CVE-2021-47034: Fixed a kernel memory fault for pte update on radix in powerpc/64s (bsc#1220687).\n- CVE-2021-47045: Fixed a null pointer dereference in lpfc_prep_els_iocb() in scsi lpfc (bsc#1220640).\n- CVE-2021-47049: Fixed an after free in __vmbus_open() in hv vmbus (bsc#1220692).\n- CVE-2021-47051: Fixed a PM reference leak in lpspi_prepare_xfer_hardware() in spi fsl-lpspi (bsc#1220764).\n- CVE-2021-47055: Fixed missing permissions for locking and badblock ioctls in mtd (bsc#1220768).\n- CVE-2021-47056: Fixed a user-memory-access error on vf2pf_lock in crypto (bsc#1220769).\n- CVE-2021-47058: Fixed a possible user-after-free in set debugfs_name in regmap (bsc#1220779).\n- CVE-2021-47061: Fixed a bug in KVM by destroy I/O bus devices on unregister failure _after_ sync\u0027ing SRCU (bsc#1220745).\n- CVE-2021-47063: Fixed a potential use-after-free during bridge detach in drm bridge/panel (bsc#1220777).\n- CVE-2021-47065: Fixed an array overrun in rtw_get_tx_power_params() in rtw88 (bsc#1220749).\n- CVE-2021-47068: Fixed a use-after-free issue in llcp_sock_bind/connect (bsc#1220739).\n- CVE-2021-47069: Fixed a crash due to relying on a stack reference past its expiry in ipc/mqueue, ipc/msg, ipc/sem (bsc#1220826).\n- CVE-2021-47070: Fixed a memory leak in error handling paths on memory allocated by vmbus_alloc_ring in uio_hv_generic (bsc#1220829).\n- CVE-2021-47071: Fixed a memory leak in error handling paths in hv_uio_cleanup() in uio_hv_generic (bsc#1220846).\n- CVE-2021-47073: Fixed a oops on rmmod dell_smbios exit_dell_smbios_wmi() in platform/x86 dell-smbios-wmi (bsc#1220850).\n- CVE-2021-47077: Fixed a NULL pointer dereference when in shost_data (bsc#1220861).\n- CVE-2021-47082: Fixed a double free in tun_free_netdev in tun (bsc#1220969).\n- CVE-2021-47109: Fixed an overflow in neighbour table in neighbour (bsc#1221534).\n- CVE-2021-47110: Fixed possible memory corruption when restoring from hibernation in x86/kvm (bsc#1221532).\n- CVE-2021-47112: Fixed possible memory corruption when restoring from hibernation in x86/kvm (bsc#1221541).\n- CVE-2021-47114: Fixed a data corruption by fallocate in ocfs2 (bsc#1221548).\n- CVE-2021-47117: Fixed a crash in ext4_es_cache_extent as ext4_split_extent_at failed in ext4 (bsc#1221575).\n- CVE-2021-47118: Fixed an use-after-free in init task\u0027s struct pid in pid (bsc#1221605).\n- CVE-2021-47119: Fixed a memory leak in ext4_fill_super in ext4 (bsc#1221608).\n- CVE-2021-47120: Fixed a NULL pointer dereference on disconnect in HID magicmouse (bsc#1221606).\n- CVE-2021-47138: Fixed an out-of-bound memory access during clearing filters in cxgb4 (bsc#1221934).\n- CVE-2021-47139: Fixed a race condition that lead to oops in netdevice registration in net hns3 (bsc#1221935).\n- CVE-2021-47141: Fixed a null pointer dereference on priv-\u003emsix_vectors when driver is unloaded in gve (bsc#1221949).\n- CVE-2021-47142: Fixed an use-after-free on ttm-\u003esg in drm/amdgpu (bsc#1221952).\n- CVE-2021-47144: Fixed a refcount leak in amdgpufb_create in drm/amd/amdgpu (bsc#1221989).\n- CVE-2021-47153: Fixed an out-of-range memory access during bus reset in the case of a block transaction in i2c/i801 (bsc#1221969).\n- CVE-2021-47161: Fixed a resource leak in an error handling path in the error handling path of the probe function in spi spi-fsl-dspi (bsc#1221966).\n- CVE-2021-47165: Fixed a NULL pointer dereference when component was not probed during shutdown in drm/mesonhe (bsc#1221965).\n- CVE-2021-47166: Fixed a data corruption of pg_bytes_written in nfs_do_recoalesce() in nfs (bsc#1221998).\n- CVE-2021-47167: Fixed an oopsable condition in __nfs_pageio_add_request() in nfs (bsc#1221991).\n- CVE-2021-47168: Fixed an incorrect limit in filelayout_decode_layout() in nfs (bsc#1222002).\n- CVE-2021-47169: Fixed a NULL pointer dereference in rp2_probe in serial rp2 (bsc#1222000).\n- CVE-2021-47170: Fixed a WARN about excessively large memory allocations in usb usbfs (bsc#1222004).\n- CVE-2021-47171: Fixed a memory leak in smsc75xx_bind in net usb (bsc#1221994).\n- CVE-2021-47172: Fixed a potential overflow due to non sequential channel numbers in adc/ad7124 (bsc#1221992).\n- CVE-2021-47173: Fixed a memory leak in uss720_probe in misc/uss720 (bsc#1221993).\n- CVE-2021-47177: Fixed a sysfs leak in alloc_iommu() in iommu/vt-d (bsc#1221997).\n- CVE-2021-47179: Fixed a NULL pointer dereference in pnfs_mark_matching_lsegs_return() in nfsv4 (bsc#1222001).\n- CVE-2021-47180: Fixed a memory leak in nci_allocate_device nfcmrvl_disconnect in nfc nci (bsc#1221999).\n- CVE-2021-47181: Fixed a null pointer dereference caused by calling platform_get_resource() (bsc#1222660).\n- CVE-2021-47183: Fixed a null pointer dereference during link down processing in scsi lpfc (bsc#1192145, bsc#1222664).\n- CVE-2021-47185: Fixed a softlockup issue in flush_to_ldisc in tty tty_buffer (bsc#1222669).\n- CVE-2021-47189: Fixed denial of service due to memory ordering issues between normal and ordered work functions in btrfs (bsc#1222706).\n- CVE-2022-0487: Fixed an use-after-free vulnerability in rtsx_usb_ms_drv_remove() in drivers/memstick/host/rtsx_usb_ms.c (bsc#1194516).\n- CVE-2022-4744: Fixed a double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).\n- CVE-2022-48626: Fixed a potential use-after-free on remove path in moxart (bsc#1220366).\n- CVE-2023-0160: Fixed deadlock flaw in BPF that could allow a local user to potentially crash the system (bsc#1209657).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n- CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).\n- CVE-2023-35827: Fixed a use-after-free issue in ravb_tx_timeout_work() (bsc#1212514).\n- CVE-2023-52454: Fixed a kernel panic when host sends an invalid H2C PDU length in nvmet-tcp (bsc#1220320).\n- CVE-2023-52469: Fixed an use-after-free in kv_parse_power_table in drivers/amd/pm (bsc#1220411).\n- CVE-2023-52470: Fixed null-ptr-deref in radeon_crtc_init() (bsc#1220413).\n- CVE-2023-52474: Fixed a data corruption in user SDMA requests in IB/hfi1 (bsc#1220445).\n- CVE-2023-52476: Fixed possible unhandled page fault via perf sampling NMI during vsyscall (bsc#1220703).\n- CVE-2023-52477: Fixed USB Hub accesses to uninitialized BOS descriptors (bsc#1220790).\n- CVE-2023-52500: Fixed information leaking when processing OPC_INB_SET_CONTROLLER_CONFIG command (bsc#1220883).\n- CVE-2023-52500: Fixed leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command in scsi in pm80xx (bsc#1220883).\n- CVE-2023-52509: Fixed a use-after-free issue in ravb_tx_timeout_work() (bsc#1220836).\n- CVE-2023-52572: Fixed UAF in cifs_demultiplex_thread() in cifs (bsc#1220946).\n- CVE-2023-52575: Fixed SBPB enablement for spec_rstack_overflow=off (bsc#1220871).\n- CVE-2023-52583: Fixed deadlock or deadcode of misusing dget() inside ceph (bsc#1221058).\n- CVE-2023-52590: Fixed a possible ocfs2 filesystem corruption via directory renaming (bsc#1221088).\n- CVE-2023-52591: Fixed a possible reiserfs filesystem corruption via directory renaming (bsc#1221044).\n- CVE-2023-52607: Fixed null-pointer dereference in pgtable_cache_add kasprintf() in powerpc/mm (bsc#1221061).\n- CVE-2023-52628: Fixed 4-byte stack OOB write in nftables (bsc#1222117).\n- CVE-2023-6270: Fixed a use-after-free issue in aoecmd_cfg_pkts (bsc#1218562).\n- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).\n- CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector\u0027s deletion of SKB races (bsc#1218447).\n- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).\n- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).\n- CVE-2023-7042: Fixed a null pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() in drivers/net/wireless/ath/ath10k/wmi-tlv.c in net (bsc#1218336).\n- CVE-2023-7192: Fixed a memory leak problem in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c (bsc#1218479).\n- CVE-2024-22099: Fixed a null pointer dereference in /net/bluetooth/rfcomm/core.C in bluetooth (bsc#1219170).\n- CVE-2024-26600: Fixed null pointer dereference for SRP in phy-omap-usb2 (bsc#1220340).\n- CVE-2024-26614: Fixed the initialization of accept_queue\u0027s spinlocks (bsc#1221293).\n- CVE-2024-26642: Fixed the set of anonymous timeout flag in netfilter nf_tables (bsc#1221830).\n- CVE-2024-26704: Fixed a double-free of blocks due to wrong extents moved_len in ext4 (bsc#1222422).\n- CVE-2024-26733: Fixed an overflow in arp_req_get() in arp (bsc#1222585).\n\nThe following non-security bugs were fixed:\n\n- doc/README.SUSE: Update information about module support status (jsc#PED-5759)\n- usb: hub: Guard against accesses to uninitialized BOS descriptors (git-fixes).\n- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super (bsc#1219264).\n- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (bsc#1222619).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-1454,SUSE-SLE-Module-Live-Patching-15-SP2-2024-1454,SUSE-SLE-Product-HA-15-SP2-2024-1454,SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-1454,SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-1454,SUSE-SLE-Product-SLES_SAP-15-SP2-2024-1454",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1454-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:1454-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241454-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:1454-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2024-April/035109.html"
},
{
"category": "self",
"summary": "SUSE Bug 1186060",
"url": "https://bugzilla.suse.com/1186060"
},
{
"category": "self",
"summary": "SUSE Bug 1192145",
"url": "https://bugzilla.suse.com/1192145"
},
{
"category": "self",
"summary": "SUSE Bug 1194516",
"url": "https://bugzilla.suse.com/1194516"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1209635",
"url": "https://bugzilla.suse.com/1209635"
},
{
"category": "self",
"summary": "SUSE Bug 1209657",
"url": "https://bugzilla.suse.com/1209657"
},
{
"category": "self",
"summary": "SUSE Bug 1212514",
"url": "https://bugzilla.suse.com/1212514"
},
{
"category": "self",
"summary": "SUSE Bug 1213456",
"url": "https://bugzilla.suse.com/1213456"
},
{
"category": "self",
"summary": "SUSE Bug 1217987",
"url": "https://bugzilla.suse.com/1217987"
},
{
"category": "self",
"summary": "SUSE Bug 1217988",
"url": "https://bugzilla.suse.com/1217988"
},
{
"category": "self",
"summary": "SUSE Bug 1217989",
"url": "https://bugzilla.suse.com/1217989"
},
{
"category": "self",
"summary": "SUSE Bug 1218336",
"url": "https://bugzilla.suse.com/1218336"
},
{
"category": "self",
"summary": "SUSE Bug 1218447",
"url": "https://bugzilla.suse.com/1218447"
},
{
"category": "self",
"summary": "SUSE Bug 1218479",
"url": "https://bugzilla.suse.com/1218479"
},
{
"category": "self",
"summary": "SUSE Bug 1218562",
"url": "https://bugzilla.suse.com/1218562"
},
{
"category": "self",
"summary": "SUSE Bug 1219170",
"url": "https://bugzilla.suse.com/1219170"
},
{
"category": "self",
"summary": "SUSE Bug 1219264",
"url": "https://bugzilla.suse.com/1219264"
},
{
"category": "self",
"summary": "SUSE Bug 1220320",
"url": "https://bugzilla.suse.com/1220320"
},
{
"category": "self",
"summary": "SUSE Bug 1220340",
"url": "https://bugzilla.suse.com/1220340"
},
{
"category": "self",
"summary": "SUSE Bug 1220366",
"url": "https://bugzilla.suse.com/1220366"
},
{
"category": "self",
"summary": "SUSE Bug 1220411",
"url": "https://bugzilla.suse.com/1220411"
},
{
"category": "self",
"summary": "SUSE Bug 1220413",
"url": "https://bugzilla.suse.com/1220413"
},
{
"category": "self",
"summary": "SUSE Bug 1220442",
"url": "https://bugzilla.suse.com/1220442"
},
{
"category": "self",
"summary": "SUSE Bug 1220445",
"url": "https://bugzilla.suse.com/1220445"
},
{
"category": "self",
"summary": "SUSE Bug 1220468",
"url": "https://bugzilla.suse.com/1220468"
},
{
"category": "self",
"summary": "SUSE Bug 1220484",
"url": "https://bugzilla.suse.com/1220484"
},
{
"category": "self",
"summary": "SUSE Bug 1220521",
"url": "https://bugzilla.suse.com/1220521"
},
{
"category": "self",
"summary": "SUSE Bug 1220528",
"url": "https://bugzilla.suse.com/1220528"
},
{
"category": "self",
"summary": "SUSE Bug 1220529",
"url": "https://bugzilla.suse.com/1220529"
},
{
"category": "self",
"summary": "SUSE Bug 1220532",
"url": "https://bugzilla.suse.com/1220532"
},
{
"category": "self",
"summary": "SUSE Bug 1220536",
"url": "https://bugzilla.suse.com/1220536"
},
{
"category": "self",
"summary": "SUSE Bug 1220554",
"url": "https://bugzilla.suse.com/1220554"
},
{
"category": "self",
"summary": "SUSE Bug 1220556",
"url": "https://bugzilla.suse.com/1220556"
},
{
"category": "self",
"summary": "SUSE Bug 1220560",
"url": "https://bugzilla.suse.com/1220560"
},
{
"category": "self",
"summary": "SUSE Bug 1220561",
"url": "https://bugzilla.suse.com/1220561"
},
{
"category": "self",
"summary": "SUSE Bug 1220566",
"url": "https://bugzilla.suse.com/1220566"
},
{
"category": "self",
"summary": "SUSE Bug 1220575",
"url": "https://bugzilla.suse.com/1220575"
},
{
"category": "self",
"summary": "SUSE Bug 1220580",
"url": "https://bugzilla.suse.com/1220580"
},
{
"category": "self",
"summary": "SUSE Bug 1220583",
"url": "https://bugzilla.suse.com/1220583"
},
{
"category": "self",
"summary": "SUSE Bug 1220611",
"url": "https://bugzilla.suse.com/1220611"
},
{
"category": "self",
"summary": "SUSE Bug 1220615",
"url": "https://bugzilla.suse.com/1220615"
},
{
"category": "self",
"summary": "SUSE Bug 1220625",
"url": "https://bugzilla.suse.com/1220625"
},
{
"category": "self",
"summary": "SUSE Bug 1220631",
"url": "https://bugzilla.suse.com/1220631"
},
{
"category": "self",
"summary": "SUSE Bug 1220638",
"url": "https://bugzilla.suse.com/1220638"
},
{
"category": "self",
"summary": "SUSE Bug 1220640",
"url": "https://bugzilla.suse.com/1220640"
},
{
"category": "self",
"summary": "SUSE Bug 1220641",
"url": "https://bugzilla.suse.com/1220641"
},
{
"category": "self",
"summary": "SUSE Bug 1220662",
"url": "https://bugzilla.suse.com/1220662"
},
{
"category": "self",
"summary": "SUSE Bug 1220669",
"url": "https://bugzilla.suse.com/1220669"
},
{
"category": "self",
"summary": "SUSE Bug 1220687",
"url": "https://bugzilla.suse.com/1220687"
},
{
"category": "self",
"summary": "SUSE Bug 1220692",
"url": "https://bugzilla.suse.com/1220692"
},
{
"category": "self",
"summary": "SUSE Bug 1220697",
"url": "https://bugzilla.suse.com/1220697"
},
{
"category": "self",
"summary": "SUSE Bug 1220703",
"url": "https://bugzilla.suse.com/1220703"
},
{
"category": "self",
"summary": "SUSE Bug 1220706",
"url": "https://bugzilla.suse.com/1220706"
},
{
"category": "self",
"summary": "SUSE Bug 1220739",
"url": "https://bugzilla.suse.com/1220739"
},
{
"category": "self",
"summary": "SUSE Bug 1220743",
"url": "https://bugzilla.suse.com/1220743"
},
{
"category": "self",
"summary": "SUSE Bug 1220745",
"url": "https://bugzilla.suse.com/1220745"
},
{
"category": "self",
"summary": "SUSE Bug 1220749",
"url": "https://bugzilla.suse.com/1220749"
},
{
"category": "self",
"summary": "SUSE Bug 1220751",
"url": "https://bugzilla.suse.com/1220751"
},
{
"category": "self",
"summary": "SUSE Bug 1220764",
"url": "https://bugzilla.suse.com/1220764"
},
{
"category": "self",
"summary": "SUSE Bug 1220768",
"url": "https://bugzilla.suse.com/1220768"
},
{
"category": "self",
"summary": "SUSE Bug 1220769",
"url": "https://bugzilla.suse.com/1220769"
},
{
"category": "self",
"summary": "SUSE Bug 1220777",
"url": "https://bugzilla.suse.com/1220777"
},
{
"category": "self",
"summary": "SUSE Bug 1220779",
"url": "https://bugzilla.suse.com/1220779"
},
{
"category": "self",
"summary": "SUSE Bug 1220785",
"url": "https://bugzilla.suse.com/1220785"
},
{
"category": "self",
"summary": "SUSE Bug 1220790",
"url": "https://bugzilla.suse.com/1220790"
},
{
"category": "self",
"summary": "SUSE Bug 1220794",
"url": "https://bugzilla.suse.com/1220794"
},
{
"category": "self",
"summary": "SUSE Bug 1220826",
"url": "https://bugzilla.suse.com/1220826"
},
{
"category": "self",
"summary": "SUSE Bug 1220829",
"url": "https://bugzilla.suse.com/1220829"
},
{
"category": "self",
"summary": "SUSE Bug 1220836",
"url": "https://bugzilla.suse.com/1220836"
},
{
"category": "self",
"summary": "SUSE Bug 1220846",
"url": "https://bugzilla.suse.com/1220846"
},
{
"category": "self",
"summary": "SUSE Bug 1220850",
"url": "https://bugzilla.suse.com/1220850"
},
{
"category": "self",
"summary": "SUSE Bug 1220861",
"url": "https://bugzilla.suse.com/1220861"
},
{
"category": "self",
"summary": "SUSE Bug 1220871",
"url": "https://bugzilla.suse.com/1220871"
},
{
"category": "self",
"summary": "SUSE Bug 1220883",
"url": "https://bugzilla.suse.com/1220883"
},
{
"category": "self",
"summary": "SUSE Bug 1220946",
"url": "https://bugzilla.suse.com/1220946"
},
{
"category": "self",
"summary": "SUSE Bug 1220969",
"url": "https://bugzilla.suse.com/1220969"
},
{
"category": "self",
"summary": "SUSE Bug 1221044",
"url": "https://bugzilla.suse.com/1221044"
},
{
"category": "self",
"summary": "SUSE Bug 1221058",
"url": "https://bugzilla.suse.com/1221058"
},
{
"category": "self",
"summary": "SUSE Bug 1221061",
"url": "https://bugzilla.suse.com/1221061"
},
{
"category": "self",
"summary": "SUSE Bug 1221077",
"url": "https://bugzilla.suse.com/1221077"
},
{
"category": "self",
"summary": "SUSE Bug 1221088",
"url": "https://bugzilla.suse.com/1221088"
},
{
"category": "self",
"summary": "SUSE Bug 1221293",
"url": "https://bugzilla.suse.com/1221293"
},
{
"category": "self",
"summary": "SUSE Bug 1221532",
"url": "https://bugzilla.suse.com/1221532"
},
{
"category": "self",
"summary": "SUSE Bug 1221534",
"url": "https://bugzilla.suse.com/1221534"
},
{
"category": "self",
"summary": "SUSE Bug 1221541",
"url": "https://bugzilla.suse.com/1221541"
},
{
"category": "self",
"summary": "SUSE Bug 1221548",
"url": "https://bugzilla.suse.com/1221548"
},
{
"category": "self",
"summary": "SUSE Bug 1221575",
"url": "https://bugzilla.suse.com/1221575"
},
{
"category": "self",
"summary": "SUSE Bug 1221605",
"url": "https://bugzilla.suse.com/1221605"
},
{
"category": "self",
"summary": "SUSE Bug 1221606",
"url": "https://bugzilla.suse.com/1221606"
},
{
"category": "self",
"summary": "SUSE Bug 1221608",
"url": "https://bugzilla.suse.com/1221608"
},
{
"category": "self",
"summary": "SUSE Bug 1221830",
"url": "https://bugzilla.suse.com/1221830"
},
{
"category": "self",
"summary": "SUSE Bug 1221934",
"url": "https://bugzilla.suse.com/1221934"
},
{
"category": "self",
"summary": "SUSE Bug 1221935",
"url": "https://bugzilla.suse.com/1221935"
},
{
"category": "self",
"summary": "SUSE Bug 1221949",
"url": "https://bugzilla.suse.com/1221949"
},
{
"category": "self",
"summary": "SUSE Bug 1221952",
"url": "https://bugzilla.suse.com/1221952"
},
{
"category": "self",
"summary": "SUSE Bug 1221965",
"url": "https://bugzilla.suse.com/1221965"
},
{
"category": "self",
"summary": "SUSE Bug 1221966",
"url": "https://bugzilla.suse.com/1221966"
},
{
"category": "self",
"summary": "SUSE Bug 1221969",
"url": "https://bugzilla.suse.com/1221969"
},
{
"category": "self",
"summary": "SUSE Bug 1221989",
"url": "https://bugzilla.suse.com/1221989"
},
{
"category": "self",
"summary": "SUSE Bug 1221991",
"url": "https://bugzilla.suse.com/1221991"
},
{
"category": "self",
"summary": "SUSE Bug 1221992",
"url": "https://bugzilla.suse.com/1221992"
},
{
"category": "self",
"summary": "SUSE Bug 1221993",
"url": "https://bugzilla.suse.com/1221993"
},
{
"category": "self",
"summary": "SUSE Bug 1221994",
"url": "https://bugzilla.suse.com/1221994"
},
{
"category": "self",
"summary": "SUSE Bug 1221997",
"url": "https://bugzilla.suse.com/1221997"
},
{
"category": "self",
"summary": "SUSE Bug 1221998",
"url": "https://bugzilla.suse.com/1221998"
},
{
"category": "self",
"summary": "SUSE Bug 1221999",
"url": "https://bugzilla.suse.com/1221999"
},
{
"category": "self",
"summary": "SUSE Bug 1222000",
"url": "https://bugzilla.suse.com/1222000"
},
{
"category": "self",
"summary": "SUSE Bug 1222001",
"url": "https://bugzilla.suse.com/1222001"
},
{
"category": "self",
"summary": "SUSE Bug 1222002",
"url": "https://bugzilla.suse.com/1222002"
},
{
"category": "self",
"summary": "SUSE Bug 1222004",
"url": "https://bugzilla.suse.com/1222004"
},
{
"category": "self",
"summary": "SUSE Bug 1222117",
"url": "https://bugzilla.suse.com/1222117"
},
{
"category": "self",
"summary": "SUSE Bug 1222422",
"url": "https://bugzilla.suse.com/1222422"
},
{
"category": "self",
"summary": "SUSE Bug 1222585",
"url": "https://bugzilla.suse.com/1222585"
},
{
"category": "self",
"summary": "SUSE Bug 1222619",
"url": "https://bugzilla.suse.com/1222619"
},
{
"category": "self",
"summary": "SUSE Bug 1222660",
"url": "https://bugzilla.suse.com/1222660"
},
{
"category": "self",
"summary": "SUSE Bug 1222664",
"url": "https://bugzilla.suse.com/1222664"
},
{
"category": "self",
"summary": "SUSE Bug 1222669",
"url": "https://bugzilla.suse.com/1222669"
},
{
"category": "self",
"summary": "SUSE Bug 1222706",
"url": "https://bugzilla.suse.com/1222706"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36780 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36780/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36782 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36782/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36783 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36783/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-23134 page",
"url": "https://www.suse.com/security/cve/CVE-2021-23134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46909 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46909/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46921 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46921/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46930 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46930/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46938 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46938/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46939 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46939/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46943 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46943/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46944 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46944/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46950 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46950/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46951 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46951/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46958 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46958/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46960 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46960/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46961 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46961/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46962 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46962/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46963 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46963/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46971 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46971/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46981 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46981/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46984 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46984/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46988 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46988/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46990 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46990/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46991 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46991/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46992 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46992/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46998 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46998/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47000 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47000/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47006 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47006/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47013 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47013/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47015 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47015/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47020 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47020/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47034 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47034/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47045 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47045/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47049 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47049/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47051 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47051/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47055 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47055/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47056 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47056/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47058 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47058/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47061 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47061/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47063 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47063/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47065 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47065/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47068 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47068/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47069 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47069/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47070 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47070/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47071 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47071/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47073 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47073/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47077 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47077/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47082 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47082/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47109 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47109/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47110 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47110/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47112 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47112/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47114 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47114/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47117 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47117/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47118 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47118/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47119 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47119/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47120 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47120/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47138 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47138/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47141 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47141/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47142 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47142/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47144 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47144/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47153 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47153/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47161 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47161/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47165 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47165/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47166 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47166/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47167 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47167/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47168 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47168/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47169 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47169/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47170 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47170/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47171 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47171/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47172 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47172/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47173 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47173/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47177 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47179 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47179/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47180 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47180/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47181 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47181/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47183 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47183/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47185 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47185/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47189 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47189/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0487 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0487/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-4744 page",
"url": "https://www.suse.com/security/cve/CVE-2022-4744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-48626 page",
"url": "https://www.suse.com/security/cve/CVE-2022-48626/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-0160 page",
"url": "https://www.suse.com/security/cve/CVE-2023-0160/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-28746 page",
"url": "https://www.suse.com/security/cve/CVE-2023-28746/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-35827 page",
"url": "https://www.suse.com/security/cve/CVE-2023-35827/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52454 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52454/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52469 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52469/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52470 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52474 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52474/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52476 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52476/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52477 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52500 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52500/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52509 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52509/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52572 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52572/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52575 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52575/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52583 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52583/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52590 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52590/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52591 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52591/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52607 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52607/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52628 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52628/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6270 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6270/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6356 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6356/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6531 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6535 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6535/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6536 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6536/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-7042 page",
"url": "https://www.suse.com/security/cve/CVE-2023-7042/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-7192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-7192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-22099 page",
"url": "https://www.suse.com/security/cve/CVE-2024-22099/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26600 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26600/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26614 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26614/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26642 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26642/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26704 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26704/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26733 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26733/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-04-26T15:11:05Z",
"generator": {
"date": "2024-04-26T15:11:05Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:1454-1",
"initial_release_date": "2024-04-26T15:11:05Z",
"revision_history": [
{
"date": "2024-04-26T15:11:05Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.188.1.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"product_id": "dlm-kmp-default-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150200.24.188.1.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150200.24.188.1.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kernel-default-5.3.18-150200.24.188.1.aarch64",
"product_id": "kernel-default-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"product_id": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.188.1.150200.9.95.3.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"product_id": "kernel-default-devel-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.188.1.aarch64",
"product_id": "kernel-default-extra-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.188.1.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"product_id": "kernel-obs-build-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.188.1.aarch64",
"product_id": "kernel-obs-qa-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"product_id": "kernel-preempt-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150200.24.188.1.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.188.1.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kernel-syms-5.3.18-150200.24.188.1.aarch64",
"product_id": "kernel-syms-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.188.1.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150200.24.188.1.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.188.1.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.188.1.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.188.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-150200.24.188.1.noarch",
"product": {
"name": "kernel-devel-5.3.18-150200.24.188.1.noarch",
"product_id": "kernel-devel-5.3.18-150200.24.188.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-150200.24.188.1.noarch",
"product": {
"name": "kernel-docs-5.3.18-150200.24.188.1.noarch",
"product_id": "kernel-docs-5.3.18-150200.24.188.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-150200.24.188.1.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-150200.24.188.1.noarch",
"product_id": "kernel-docs-html-5.3.18-150200.24.188.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-150200.24.188.1.noarch",
"product": {
"name": "kernel-macros-5.3.18-150200.24.188.1.noarch",
"product_id": "kernel-macros-5.3.18-150200.24.188.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-150200.24.188.1.noarch",
"product": {
"name": "kernel-source-5.3.18-150200.24.188.1.noarch",
"product_id": "kernel-source-5.3.18-150200.24.188.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-150200.24.188.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-150200.24.188.1.noarch",
"product_id": "kernel-source-vanilla-5.3.18-150200.24.188.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-debug-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-default-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-default-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"product_id": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-default-devel-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-default-extra-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-obs-build-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-syms-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"product_id": "dlm-kmp-default-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "kernel-default-5.3.18-150200.24.188.1.s390x",
"product_id": "kernel-default-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"product_id": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.188.1.150200.9.95.3.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"product_id": "kernel-default-devel-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.188.1.s390x",
"product_id": "kernel-default-extra-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"product_id": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"product_id": "kernel-obs-build-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.188.1.s390x",
"product_id": "kernel-obs-qa-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "kernel-syms-5.3.18-150200.24.188.1.s390x",
"product_id": "kernel-syms-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-150200.24.188.1.s390x",
"product_id": "kernel-zfcpdump-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.188.1.s390x",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.188.1.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"product_id": "dlm-kmp-default-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150200.24.188.1.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150200.24.188.1.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-debug-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-debug-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-debug-devel-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-default-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-default-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"product_id": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.188.1.150200.9.95.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-default-devel-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-default-extra-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_188-preempt-1-150200.5.3.3.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_188-preempt-1-150200.5.3.3.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_188-preempt-1-150200.5.3.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-obs-build-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-preempt-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-syms-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.188.1.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150200.24.188.1.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.188.1.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.188.1.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.188.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.188.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.188.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.188.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.188.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.188.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.188.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.188.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.188.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.188.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.188.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.188.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.188.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150200.24.188.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.188.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.188.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.188.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.188.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.188.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.188.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.188.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.188.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.188.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.188.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.188.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-150200.24.188.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.188.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.188.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.188.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.188.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.188.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.188.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.188.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.188.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36780",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36780"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: sprd: fix reference leak when pm_runtime_get_sync fails\n\nThe PM reference count is not expected to be incremented on\nreturn in sprd_i2c_master_xfer() and sprd_i2c_remove().\n\nHowever, pm_runtime_get_sync will increment the PM reference\ncount even failed. Forgetting to putting operation will result\nin a reference leak here.\n\nReplace it with pm_runtime_resume_and_get to keep usage\ncounter balanced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36780",
"url": "https://www.suse.com/security/cve/CVE-2020-36780"
},
{
"category": "external",
"summary": "SUSE Bug 1220556 for CVE-2020-36780",
"url": "https://bugzilla.suse.com/1220556"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2020-36780"
},
{
"cve": "CVE-2020-36782",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36782"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails\n\nThe PM reference count is not expected to be incremented on\nreturn in lpi2c_imx_master_enable.\n\nHowever, pm_runtime_get_sync will increment the PM reference\ncount even failed. Forgetting to putting operation will result\nin a reference leak here.\n\nReplace it with pm_runtime_resume_and_get to keep usage\ncounter balanced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36782",
"url": "https://www.suse.com/security/cve/CVE-2020-36782"
},
{
"category": "external",
"summary": "SUSE Bug 1220560 for CVE-2020-36782",
"url": "https://bugzilla.suse.com/1220560"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2020-36782"
},
{
"cve": "CVE-2020-36783",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36783"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: img-scb: fix reference leak when pm_runtime_get_sync fails\n\nThe PM reference count is not expected to be incremented on\nreturn in functions img_i2c_xfer and img_i2c_init.\n\nHowever, pm_runtime_get_sync will increment the PM reference\ncount even failed. Forgetting to putting operation will result\nin a reference leak here.\n\nReplace it with pm_runtime_resume_and_get to keep usage\ncounter balanced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36783",
"url": "https://www.suse.com/security/cve/CVE-2020-36783"
},
{
"category": "external",
"summary": "SUSE Bug 1220561 for CVE-2020-36783",
"url": "https://bugzilla.suse.com/1220561"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2020-36783"
},
{
"cve": "CVE-2021-23134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-23134"
}
],
"notes": [
{
"category": "general",
"text": "Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-23134",
"url": "https://www.suse.com/security/cve/CVE-2021-23134"
},
{
"category": "external",
"summary": "SUSE Bug 1186060 for CVE-2021-23134",
"url": "https://bugzilla.suse.com/1186060"
},
{
"category": "external",
"summary": "SUSE Bug 1186061 for CVE-2021-23134",
"url": "https://bugzilla.suse.com/1186061"
},
{
"category": "external",
"summary": "SUSE Bug 1220739 for CVE-2021-23134",
"url": "https://bugzilla.suse.com/1220739"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "important"
}
],
"title": "CVE-2021-23134"
},
{
"cve": "CVE-2021-46909",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46909"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nARM: footbridge: fix PCI interrupt mapping\n\nSince commit 30fdfb929e82 (\"PCI: Add a call to pci_assign_irq() in\npci_device_probe()\"), the PCI code will call the IRQ mapping function\nwhenever a PCI driver is probed. If these are marked as __init, this\ncauses an oops if a PCI driver is loaded or bound after the kernel has\ninitialised.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46909",
"url": "https://www.suse.com/security/cve/CVE-2021-46909"
},
{
"category": "external",
"summary": "SUSE Bug 1220442 for CVE-2021-46909",
"url": "https://bugzilla.suse.com/1220442"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46909"
},
{
"cve": "CVE-2021-46921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46921"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nlocking/qrwlock: Fix ordering in queued_write_lock_slowpath()\n\nWhile this code is executed with the wait_lock held, a reader can\nacquire the lock without holding wait_lock. The writer side loops\nchecking the value with the atomic_cond_read_acquire(), but only truly\nacquires the lock when the compare-and-exchange is completed\nsuccessfully which isn\u0027t ordered. This exposes the window between the\nacquire and the cmpxchg to an A-B-A problem which allows reads\nfollowing the lock acquisition to observe values speculatively before\nthe write lock is truly acquired.\n\nWe\u0027ve seen a problem in epoll where the reader does a xchg while\nholding the read lock, but the writer can see a value change out from\nunder it.\n\n Writer | Reader\n --------------------------------------------------------------------------------\n ep_scan_ready_list() |\n |- write_lock_irq() |\n |- queued_write_lock_slowpath() |\n\t|- atomic_cond_read_acquire() |\n\t\t\t\t | read_lock_irqsave(\u0026ep-\u003elock, flags);\n --\u003e (observes value before unlock) | chain_epi_lockless()\n | | epi-\u003enext = xchg(\u0026ep-\u003eovflist, epi);\n | | read_unlock_irqrestore(\u0026ep-\u003elock, flags);\n | |\n | atomic_cmpxchg_relaxed() |\n |-- READ_ONCE(ep-\u003eovflist); |\n\nA core can order the read of the ovflist ahead of the\natomic_cmpxchg_relaxed(). Switching the cmpxchg to use acquire\nsemantics addresses this issue at which point the atomic_cond_read can\nbe switched to use relaxed semantics.\n\n[peterz: use try_cmpxchg()]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46921",
"url": "https://www.suse.com/security/cve/CVE-2021-46921"
},
{
"category": "external",
"summary": "SUSE Bug 1220468 for CVE-2021-46921",
"url": "https://bugzilla.suse.com/1220468"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46921"
},
{
"cve": "CVE-2021-46930",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46930"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: mtu3: fix list_head check warning\n\nThis is caused by uninitialization of list_head.\n\nBUG: KASAN: use-after-free in __list_del_entry_valid+0x34/0xe4\n\nCall trace:\ndump_backtrace+0x0/0x298\nshow_stack+0x24/0x34\ndump_stack+0x130/0x1a8\nprint_address_description+0x88/0x56c\n__kasan_report+0x1b8/0x2a0\nkasan_report+0x14/0x20\n__asan_load8+0x9c/0xa0\n__list_del_entry_valid+0x34/0xe4\nmtu3_req_complete+0x4c/0x300 [mtu3]\nmtu3_gadget_stop+0x168/0x448 [mtu3]\nusb_gadget_unregister_driver+0x204/0x3a0\nunregister_gadget_item+0x44/0xa4",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46930",
"url": "https://www.suse.com/security/cve/CVE-2021-46930"
},
{
"category": "external",
"summary": "SUSE Bug 1220484 for CVE-2021-46930",
"url": "https://bugzilla.suse.com/1220484"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46930"
},
{
"cve": "CVE-2021-46938",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46938"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm rq: fix double free of blk_mq_tag_set in dev remove after table load fails\n\nWhen loading a device-mapper table for a request-based mapped device,\nand the allocation/initialization of the blk_mq_tag_set for the device\nfails, a following device remove will cause a double free.\n\nE.g. (dmesg):\n device-mapper: core: Cannot initialize queue for request-based dm-mq mapped device\n device-mapper: ioctl: unable to set up device queue for new table.\n Unable to handle kernel pointer dereference in virtual kernel address space\n Failing address: 0305e098835de000 TEID: 0305e098835de803\n Fault in home space mode while using kernel ASCE.\n AS:000000025efe0007 R3:0000000000000024\n Oops: 0038 ilc:3 [#1] SMP\n Modules linked in: ... lots of modules ...\n Supported: Yes, External\n CPU: 0 PID: 7348 Comm: multipathd Kdump: loaded Tainted: G W X 5.3.18-53-default #1 SLE15-SP3\n Hardware name: IBM 8561 T01 7I2 (LPAR)\n Krnl PSW : 0704e00180000000 000000025e368eca (kfree+0x42/0x330)\n R:0 T:1 IO:1 EX:1 Key:0 M:1 W:0 P:0 AS:3 CC:2 PM:0 RI:0 EA:3\n Krnl GPRS: 000000000000004a 000000025efe5230 c1773200d779968d 0000000000000000\n 000000025e520270 000000025e8d1b40 0000000000000003 00000007aae10000\n 000000025e5202a2 0000000000000001 c1773200d779968d 0305e098835de640\n 00000007a8170000 000003ff80138650 000000025e5202a2 000003e00396faa8\n Krnl Code: 000000025e368eb8: c4180041e100 lgrl %r1,25eba50b8\n 000000025e368ebe: ecba06b93a55 risbg %r11,%r10,6,185,58\n #000000025e368ec4: e3b010000008 ag %r11,0(%r1)\n \u003e000000025e368eca: e310b0080004 lg %r1,8(%r11)\n 000000025e368ed0: a7110001 tmll %r1,1\n 000000025e368ed4: a7740129 brc 7,25e369126\n 000000025e368ed8: e320b0080004 lg %r2,8(%r11)\n 000000025e368ede: b904001b lgr %r1,%r11\n Call Trace:\n [\u003c000000025e368eca\u003e] kfree+0x42/0x330\n [\u003c000000025e5202a2\u003e] blk_mq_free_tag_set+0x72/0xb8\n [\u003c000003ff801316a8\u003e] dm_mq_cleanup_mapped_device+0x38/0x50 [dm_mod]\n [\u003c000003ff80120082\u003e] free_dev+0x52/0xd0 [dm_mod]\n [\u003c000003ff801233f0\u003e] __dm_destroy+0x150/0x1d0 [dm_mod]\n [\u003c000003ff8012bb9a\u003e] dev_remove+0x162/0x1c0 [dm_mod]\n [\u003c000003ff8012a988\u003e] ctl_ioctl+0x198/0x478 [dm_mod]\n [\u003c000003ff8012ac8a\u003e] dm_ctl_ioctl+0x22/0x38 [dm_mod]\n [\u003c000000025e3b11ee\u003e] ksys_ioctl+0xbe/0xe0\n [\u003c000000025e3b127a\u003e] __s390x_sys_ioctl+0x2a/0x40\n [\u003c000000025e8c15ac\u003e] system_call+0xd8/0x2c8\n Last Breaking-Event-Address:\n [\u003c000000025e52029c\u003e] blk_mq_free_tag_set+0x6c/0xb8\n Kernel panic - not syncing: Fatal exception: panic_on_oops\n\nWhen allocation/initialization of the blk_mq_tag_set fails in\ndm_mq_init_request_queue(), it is uninitialized/freed, but the pointer\nis not reset to NULL; so when dev_remove() later gets into\ndm_mq_cleanup_mapped_device() it sees the pointer and tries to\nuninitialize and free it again.\n\nFix this by setting the pointer to NULL in dm_mq_init_request_queue()\nerror-handling. Also set it to NULL in dm_mq_cleanup_mapped_device().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46938",
"url": "https://www.suse.com/security/cve/CVE-2021-46938"
},
{
"category": "external",
"summary": "SUSE Bug 1220554 for CVE-2021-46938",
"url": "https://bugzilla.suse.com/1220554"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46938"
},
{
"cve": "CVE-2021-46939",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46939"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntracing: Restructure trace_clock_global() to never block\n\nIt was reported that a fix to the ring buffer recursion detection would\ncause a hung machine when performing suspend / resume testing. The\nfollowing backtrace was extracted from debugging that case:\n\nCall Trace:\n trace_clock_global+0x91/0xa0\n __rb_reserve_next+0x237/0x460\n ring_buffer_lock_reserve+0x12a/0x3f0\n trace_buffer_lock_reserve+0x10/0x50\n __trace_graph_return+0x1f/0x80\n trace_graph_return+0xb7/0xf0\n ? trace_clock_global+0x91/0xa0\n ftrace_return_to_handler+0x8b/0xf0\n ? pv_hash+0xa0/0xa0\n return_to_handler+0x15/0x30\n ? ftrace_graph_caller+0xa0/0xa0\n ? trace_clock_global+0x91/0xa0\n ? __rb_reserve_next+0x237/0x460\n ? ring_buffer_lock_reserve+0x12a/0x3f0\n ? trace_event_buffer_lock_reserve+0x3c/0x120\n ? trace_event_buffer_reserve+0x6b/0xc0\n ? trace_event_raw_event_device_pm_callback_start+0x125/0x2d0\n ? dpm_run_callback+0x3b/0xc0\n ? pm_ops_is_empty+0x50/0x50\n ? platform_get_irq_byname_optional+0x90/0x90\n ? trace_device_pm_callback_start+0x82/0xd0\n ? dpm_run_callback+0x49/0xc0\n\nWith the following RIP:\n\nRIP: 0010:native_queued_spin_lock_slowpath+0x69/0x200\n\nSince the fix to the recursion detection would allow a single recursion to\nhappen while tracing, this lead to the trace_clock_global() taking a spin\nlock and then trying to take it again:\n\nring_buffer_lock_reserve() {\n trace_clock_global() {\n arch_spin_lock() {\n queued_spin_lock_slowpath() {\n /* lock taken */\n (something else gets traced by function graph tracer)\n ring_buffer_lock_reserve() {\n trace_clock_global() {\n arch_spin_lock() {\n queued_spin_lock_slowpath() {\n /* DEAD LOCK! */\n\nTracing should *never* block, as it can lead to strange lockups like the\nabove.\n\nRestructure the trace_clock_global() code to instead of simply taking a\nlock to update the recorded \"prev_time\" simply use it, as two events\nhappening on two different CPUs that calls this at the same time, really\ndoesn\u0027t matter which one goes first. Use a trylock to grab the lock for\nupdating the prev_time, and if it fails, simply try again the next time.\nIf it failed to be taken, that means something else is already updating\nit.\n\n\nBugzilla: https://bugzilla.kernel.org/show_bug.cgi?id=212761",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46939",
"url": "https://www.suse.com/security/cve/CVE-2021-46939"
},
{
"category": "external",
"summary": "SUSE Bug 1220580 for CVE-2021-46939",
"url": "https://bugzilla.suse.com/1220580"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46939"
},
{
"cve": "CVE-2021-46943",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46943"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: staging/intel-ipu3: Fix set_fmt error handling\n\nIf there in an error during a set_fmt, do not overwrite the previous\nsizes with the invalid config.\n\nWithout this patch, v4l2-compliance ends up allocating 4GiB of RAM and\ncausing the following OOPs\n\n[ 38.662975] ipu3-imgu 0000:00:05.0: swiotlb buffer is full (sz: 4096 bytes)\n[ 38.662980] DMA: Out of SW-IOMMU space for 4096 bytes at device 0000:00:05.0\n[ 38.663010] general protection fault: 0000 [#1] PREEMPT SMP",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46943",
"url": "https://www.suse.com/security/cve/CVE-2021-46943"
},
{
"category": "external",
"summary": "SUSE Bug 1220583 for CVE-2021-46943",
"url": "https://bugzilla.suse.com/1220583"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46943"
},
{
"cve": "CVE-2021-46944",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46944"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: staging/intel-ipu3: Fix memory leak in imu_fmt\n\nWe are losing the reference to an allocated memory if try. Change the\norder of the check to avoid that.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46944",
"url": "https://www.suse.com/security/cve/CVE-2021-46944"
},
{
"category": "external",
"summary": "SUSE Bug 1220566 for CVE-2021-46944",
"url": "https://bugzilla.suse.com/1220566"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46944"
},
{
"cve": "CVE-2021-46950",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46950"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmd/raid1: properly indicate failure when ending a failed write request\n\nThis patch addresses a data corruption bug in raid1 arrays using bitmaps.\nWithout this fix, the bitmap bits for the failed I/O end up being cleared.\n\nSince we are in the failure leg of raid1_end_write_request, the request\neither needs to be retried (R1BIO_WriteError) or failed (R1BIO_Degraded).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46950",
"url": "https://www.suse.com/security/cve/CVE-2021-46950"
},
{
"category": "external",
"summary": "SUSE Bug 1220662 for CVE-2021-46950",
"url": "https://bugzilla.suse.com/1220662"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "low"
}
],
"title": "CVE-2021-46950"
},
{
"cve": "CVE-2021-46951",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46951"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntpm: efi: Use local variable for calculating final log size\n\nWhen tpm_read_log_efi is called multiple times, which happens when\none loads and unloads a TPM2 driver multiple times, then the global\nvariable efi_tpm_final_log_size will at some point become a negative\nnumber due to the subtraction of final_events_preboot_size occurring\neach time. Use a local variable to avoid this integer underflow.\n\nThe following issue is now resolved:\n\nMar 8 15:35:12 hibinst kernel: Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015\nMar 8 15:35:12 hibinst kernel: Workqueue: tpm-vtpm vtpm_proxy_work [tpm_vtpm_proxy]\nMar 8 15:35:12 hibinst kernel: RIP: 0010:__memcpy+0x12/0x20\nMar 8 15:35:12 hibinst kernel: Code: 00 b8 01 00 00 00 85 d2 74 0a c7 05 44 7b ef 00 0f 00 00 00 c3 cc cc cc 66 66 90 66 90 48 89 f8 48 89 d1 48 c1 e9 03 83 e2 07 \u003cf3\u003e 48 a5 89 d1 f3 a4 c3 66 0f 1f 44 00 00 48 89 f8 48 89 d1 f3 a4\nMar 8 15:35:12 hibinst kernel: RSP: 0018:ffff9ac4c0fcfde0 EFLAGS: 00010206\nMar 8 15:35:12 hibinst kernel: RAX: ffff88f878cefed5 RBX: ffff88f878ce9000 RCX: 1ffffffffffffe0f\nMar 8 15:35:12 hibinst kernel: RDX: 0000000000000003 RSI: ffff9ac4c003bff9 RDI: ffff88f878cf0e4d\nMar 8 15:35:12 hibinst kernel: RBP: ffff9ac4c003b000 R08: 0000000000001000 R09: 000000007e9d6073\nMar 8 15:35:12 hibinst kernel: R10: ffff9ac4c003b000 R11: ffff88f879ad3500 R12: 0000000000000ed5\nMar 8 15:35:12 hibinst kernel: R13: ffff88f878ce9760 R14: 0000000000000002 R15: ffff88f77de7f018\nMar 8 15:35:12 hibinst kernel: FS: 0000000000000000(0000) GS:ffff88f87bd00000(0000) knlGS:0000000000000000\nMar 8 15:35:12 hibinst kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nMar 8 15:35:12 hibinst kernel: CR2: ffff9ac4c003c000 CR3: 00000001785a6004 CR4: 0000000000060ee0\nMar 8 15:35:12 hibinst kernel: Call Trace:\nMar 8 15:35:12 hibinst kernel: tpm_read_log_efi+0x152/0x1a7\nMar 8 15:35:12 hibinst kernel: tpm_bios_log_setup+0xc8/0x1c0\nMar 8 15:35:12 hibinst kernel: tpm_chip_register+0x8f/0x260\nMar 8 15:35:12 hibinst kernel: vtpm_proxy_work+0x16/0x60 [tpm_vtpm_proxy]\nMar 8 15:35:12 hibinst kernel: process_one_work+0x1b4/0x370\nMar 8 15:35:12 hibinst kernel: worker_thread+0x53/0x3e0\nMar 8 15:35:12 hibinst kernel: ? process_one_work+0x370/0x370",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46951",
"url": "https://www.suse.com/security/cve/CVE-2021-46951"
},
{
"category": "external",
"summary": "SUSE Bug 1220615 for CVE-2021-46951",
"url": "https://bugzilla.suse.com/1220615"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46951"
},
{
"cve": "CVE-2021-46958",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46958"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix race between transaction aborts and fsyncs leading to use-after-free\n\nThere is a race between a task aborting a transaction during a commit,\na task doing an fsync and the transaction kthread, which leads to an\nuse-after-free of the log root tree. When this happens, it results in a\nstack trace like the following:\n\n BTRFS info (device dm-0): forced readonly\n BTRFS warning (device dm-0): Skipping commit of aborted transaction.\n BTRFS: error (device dm-0) in cleanup_transaction:1958: errno=-5 IO failure\n BTRFS warning (device dm-0): lost page write due to IO error on /dev/mapper/error-test (-5)\n BTRFS warning (device dm-0): Skipping commit of aborted transaction.\n BTRFS warning (device dm-0): direct IO failed ino 261 rw 0,0 sector 0xa4e8 len 4096 err no 10\n BTRFS error (device dm-0): error writing primary super block to device 1\n BTRFS warning (device dm-0): direct IO failed ino 261 rw 0,0 sector 0x12e000 len 4096 err no 10\n BTRFS warning (device dm-0): direct IO failed ino 261 rw 0,0 sector 0x12e008 len 4096 err no 10\n BTRFS warning (device dm-0): direct IO failed ino 261 rw 0,0 sector 0x12e010 len 4096 err no 10\n BTRFS: error (device dm-0) in write_all_supers:4110: errno=-5 IO failure (1 errors while writing supers)\n BTRFS: error (device dm-0) in btrfs_sync_log:3308: errno=-5 IO failure\n general protection fault, probably for non-canonical address 0x6b6b6b6b6b6b6b68: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC PTI\n CPU: 2 PID: 2458471 Comm: fsstress Not tainted 5.12.0-rc5-btrfs-next-84 #1\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014\n RIP: 0010:__mutex_lock+0x139/0xa40\n Code: c0 74 19 (...)\n RSP: 0018:ffff9f18830d7b00 EFLAGS: 00010202\n RAX: 6b6b6b6b6b6b6b68 RBX: 0000000000000001 RCX: 0000000000000002\n RDX: ffffffffb9c54d13 RSI: 0000000000000000 RDI: 0000000000000000\n RBP: ffff9f18830d7bc0 R08: 0000000000000000 R09: 0000000000000000\n R10: ffff9f18830d7be0 R11: 0000000000000001 R12: ffff8c6cd199c040\n R13: ffff8c6c95821358 R14: 00000000fffffffb R15: ffff8c6cbcf01358\n FS: 00007fa9140c2b80(0000) GS:ffff8c6fac600000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007fa913d52000 CR3: 000000013d2b4003 CR4: 0000000000370ee0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n ? __btrfs_handle_fs_error+0xde/0x146 [btrfs]\n ? btrfs_sync_log+0x7c1/0xf20 [btrfs]\n ? btrfs_sync_log+0x7c1/0xf20 [btrfs]\n btrfs_sync_log+0x7c1/0xf20 [btrfs]\n btrfs_sync_file+0x40c/0x580 [btrfs]\n do_fsync+0x38/0x70\n __x64_sys_fsync+0x10/0x20\n do_syscall_64+0x33/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n RIP: 0033:0x7fa9142a55c3\n Code: 8b 15 09 (...)\n RSP: 002b:00007fff26278d48 EFLAGS: 00000246 ORIG_RAX: 000000000000004a\n RAX: ffffffffffffffda RBX: 0000563c83cb4560 RCX: 00007fa9142a55c3\n RDX: 00007fff26278cb0 RSI: 00007fff26278cb0 RDI: 0000000000000005\n RBP: 0000000000000005 R08: 0000000000000001 R09: 00007fff26278d5c\n R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000340\n R13: 00007fff26278de0 R14: 00007fff26278d96 R15: 0000563c83ca57c0\n Modules linked in: btrfs dm_zero dm_snapshot dm_thin_pool (...)\n ---[ end trace ee2f1b19327d791d ]---\n\nThe steps that lead to this crash are the following:\n\n1) We are at transaction N;\n\n2) We have two tasks with a transaction handle attached to transaction N.\n Task A and Task B. Task B is doing an fsync;\n\n3) Task B is at btrfs_sync_log(), and has saved fs_info-\u003elog_root_tree\n into a local variable named \u0027log_root_tree\u0027 at the top of\n btrfs_sync_log(). Task B is about to call write_all_supers(), but\n before that...\n\n4) Task A calls btrfs_commit_transaction(), and after it sets the\n transaction state to TRANS_STATE_COMMIT_START, an error happens before\n it w\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46958",
"url": "https://www.suse.com/security/cve/CVE-2021-46958"
},
{
"category": "external",
"summary": "SUSE Bug 1220521 for CVE-2021-46958",
"url": "https://bugzilla.suse.com/1220521"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46958"
},
{
"cve": "CVE-2021-46960",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46960"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: Return correct error code from smb2_get_enc_key\n\nAvoid a warning if the error percolates back up:\n\n[440700.376476] CIFS VFS: \\\\otters.example.com crypt_message: Could not get encryption key\n[440700.386947] ------------[ cut here ]------------\n[440700.386948] err = 1\n[440700.386977] WARNING: CPU: 11 PID: 2733 at /build/linux-hwe-5.4-p6lk6L/linux-hwe-5.4-5.4.0/lib/errseq.c:74 errseq_set+0x5c/0x70\n...\n[440700.397304] CPU: 11 PID: 2733 Comm: tar Tainted: G OE 5.4.0-70-generic #78~18.04.1-Ubuntu\n...\n[440700.397334] Call Trace:\n[440700.397346] __filemap_set_wb_err+0x1a/0x70\n[440700.397419] cifs_writepages+0x9c7/0xb30 [cifs]\n[440700.397426] do_writepages+0x4b/0xe0\n[440700.397444] __filemap_fdatawrite_range+0xcb/0x100\n[440700.397455] filemap_write_and_wait+0x42/0xa0\n[440700.397486] cifs_setattr+0x68b/0xf30 [cifs]\n[440700.397493] notify_change+0x358/0x4a0\n[440700.397500] utimes_common+0xe9/0x1c0\n[440700.397510] do_utimes+0xc5/0x150\n[440700.397520] __x64_sys_utimensat+0x88/0xd0",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46960",
"url": "https://www.suse.com/security/cve/CVE-2021-46960"
},
{
"category": "external",
"summary": "SUSE Bug 1220528 for CVE-2021-46960",
"url": "https://bugzilla.suse.com/1220528"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "low"
}
],
"title": "CVE-2021-46960"
},
{
"cve": "CVE-2021-46961",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46961"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nirqchip/gic-v3: Do not enable irqs when handling spurious interrups\n\nWe triggered the following error while running our 4.19 kernel\nwith the pseudo-NMI patches backported to it:\n\n[ 14.816231] ------------[ cut here ]------------\n[ 14.816231] kernel BUG at irq.c:99!\n[ 14.816232] Internal error: Oops - BUG: 0 [#1] SMP\n[ 14.816232] Process swapper/0 (pid: 0, stack limit = 0x(____ptrval____))\n[ 14.816233] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G O 4.19.95.aarch64 #14\n[ 14.816233] Hardware name: evb (DT)\n[ 14.816234] pstate: 80400085 (Nzcv daIf +PAN -UAO)\n[ 14.816234] pc : asm_nmi_enter+0x94/0x98\n[ 14.816235] lr : asm_nmi_enter+0x18/0x98\n[ 14.816235] sp : ffff000008003c50\n[ 14.816235] pmr_save: 00000070\n[ 14.816237] x29: ffff000008003c50 x28: ffff0000095f56c0\n[ 14.816238] x27: 0000000000000000 x26: ffff000008004000\n[ 14.816239] x25: 00000000015e0000 x24: ffff8008fb916000\n[ 14.816240] x23: 0000000020400005 x22: ffff0000080817cc\n[ 14.816241] x21: ffff000008003da0 x20: 0000000000000060\n[ 14.816242] x19: 00000000000003ff x18: ffffffffffffffff\n[ 14.816243] x17: 0000000000000008 x16: 003d090000000000\n[ 14.816244] x15: ffff0000095ea6c8 x14: ffff8008fff5ab40\n[ 14.816244] x13: ffff8008fff58b9d x12: 0000000000000000\n[ 14.816245] x11: ffff000008c8a200 x10: 000000008e31fca5\n[ 14.816246] x9 : ffff000008c8a208 x8 : 000000000000000f\n[ 14.816247] x7 : 0000000000000004 x6 : ffff8008fff58b9e\n[ 14.816248] x5 : 0000000000000000 x4 : 0000000080000000\n[ 14.816249] x3 : 0000000000000000 x2 : 0000000080000000\n[ 14.816250] x1 : 0000000000120000 x0 : ffff0000095f56c0\n[ 14.816251] Call trace:\n[ 14.816251] asm_nmi_enter+0x94/0x98\n[ 14.816251] el1_irq+0x8c/0x180 (IRQ C)\n[ 14.816252] gic_handle_irq+0xbc/0x2e4\n[ 14.816252] el1_irq+0xcc/0x180 (IRQ B)\n[ 14.816253] arch_timer_handler_virt+0x38/0x58\n[ 14.816253] handle_percpu_devid_irq+0x90/0x240\n[ 14.816253] generic_handle_irq+0x34/0x50\n[ 14.816254] __handle_domain_irq+0x68/0xc0\n[ 14.816254] gic_handle_irq+0xf8/0x2e4\n[ 14.816255] el1_irq+0xcc/0x180 (IRQ A)\n[ 14.816255] arch_cpu_idle+0x34/0x1c8\n[ 14.816255] default_idle_call+0x24/0x44\n[ 14.816256] do_idle+0x1d0/0x2c8\n[ 14.816256] cpu_startup_entry+0x28/0x30\n[ 14.816256] rest_init+0xb8/0xc8\n[ 14.816257] start_kernel+0x4c8/0x4f4\n[ 14.816257] Code: 940587f1 d5384100 b9401001 36a7fd01 (d4210000)\n[ 14.816258] Modules linked in: start_dp(O) smeth(O)\n[ 15.103092] ---[ end trace 701753956cb14aa8 ]---\n[ 15.103093] Kernel panic - not syncing: Fatal exception in interrupt\n[ 15.103099] SMP: stopping secondary CPUs\n[ 15.103100] Kernel Offset: disabled\n[ 15.103100] CPU features: 0x36,a2400218\n[ 15.103100] Memory Limit: none\n\nwhich is cause by a \u0027BUG_ON(in_nmi())\u0027 in nmi_enter().\n\nFrom the call trace, we can find three interrupts (noted A, B, C above):\ninterrupt (A) is preempted by (B), which is further interrupted by (C).\n\nSubsequent investigations show that (B) results in nmi_enter() being\ncalled, but that it actually is a spurious interrupt. Furthermore,\ninterrupts are reenabled in the context of (B), and (C) fires with\nNMI priority. We end-up with a nested NMI situation, something\nwe definitely do not want to (and cannot) handle.\n\nThe bug here is that spurious interrupts should never result in any\nstate change, and we should just return to the interrupted context.\nMoving the handling of spurious interrupts as early as possible in\nthe GICv3 handler fixes this issue.\n\n[maz: rewrote commit message, corrected Fixes: tag]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46961",
"url": "https://www.suse.com/security/cve/CVE-2021-46961"
},
{
"category": "external",
"summary": "SUSE Bug 1220529 for CVE-2021-46961",
"url": "https://bugzilla.suse.com/1220529"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46961"
},
{
"cve": "CVE-2021-46962",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46962"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmmc: uniphier-sd: Fix a resource leak in the remove function\n\nA \u0027tmio_mmc_host_free()\u0027 call is missing in the remove function, in order\nto balance a \u0027tmio_mmc_host_alloc()\u0027 call in the probe.\nThis is done in the error handling path of the probe, but not in the remove\nfunction.\n\nAdd the missing call.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46962",
"url": "https://www.suse.com/security/cve/CVE-2021-46962"
},
{
"category": "external",
"summary": "SUSE Bug 1220532 for CVE-2021-46962",
"url": "https://bugzilla.suse.com/1220532"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46962"
},
{
"cve": "CVE-2021-46963",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46963"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand()\n\n RIP: 0010:kmem_cache_free+0xfa/0x1b0\n Call Trace:\n qla2xxx_mqueuecommand+0x2b5/0x2c0 [qla2xxx]\n scsi_queue_rq+0x5e2/0xa40\n __blk_mq_try_issue_directly+0x128/0x1d0\n blk_mq_request_issue_directly+0x4e/0xb0\n\nFix incorrect call to free srb in qla2xxx_mqueuecommand(), as srb is now\nallocated by upper layers. This fixes smatch warning of srb unintended\nfree.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46963",
"url": "https://www.suse.com/security/cve/CVE-2021-46963"
},
{
"category": "external",
"summary": "SUSE Bug 1220536 for CVE-2021-46963",
"url": "https://bugzilla.suse.com/1220536"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46963"
},
{
"cve": "CVE-2021-46971",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46971"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/core: Fix unconditional security_locked_down() call\n\nCurrently, the lockdown state is queried unconditionally, even though\nits result is used only if the PERF_SAMPLE_REGS_INTR bit is set in\nattr.sample_type. While that doesn\u0027t matter in case of the Lockdown LSM,\nit causes trouble with the SELinux\u0027s lockdown hook implementation.\n\nSELinux implements the locked_down hook with a check whether the current\ntask\u0027s type has the corresponding \"lockdown\" class permission\n(\"integrity\" or \"confidentiality\") allowed in the policy. This means\nthat calling the hook when the access control decision would be ignored\ngenerates a bogus permission check and audit record.\n\nFix this by checking sample_type first and only calling the hook when\nits result would be honored.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46971",
"url": "https://www.suse.com/security/cve/CVE-2021-46971"
},
{
"category": "external",
"summary": "SUSE Bug 1220697 for CVE-2021-46971",
"url": "https://bugzilla.suse.com/1220697"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "low"
}
],
"title": "CVE-2021-46971"
},
{
"cve": "CVE-2021-46981",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46981"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnbd: Fix NULL pointer in flush_workqueue\n\nOpen /dev/nbdX first, the config_refs will be 1 and\nthe pointers in nbd_device are still null. Disconnect\n/dev/nbdX, then reference a null recv_workq. The\nprotection by config_refs in nbd_genl_disconnect is useless.\n\n[ 656.366194] BUG: kernel NULL pointer dereference, address: 0000000000000020\n[ 656.368943] #PF: supervisor write access in kernel mode\n[ 656.369844] #PF: error_code(0x0002) - not-present page\n[ 656.370717] PGD 10cc87067 P4D 10cc87067 PUD 1074b4067 PMD 0\n[ 656.371693] Oops: 0002 [#1] SMP\n[ 656.372242] CPU: 5 PID: 7977 Comm: nbd-client Not tainted 5.11.0-rc5-00040-g76c057c84d28 #1\n[ 656.373661] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS ?-20190727_073836-buildvm-ppc64le-16.ppc.fedoraproject.org-3.fc31 04/01/2014\n[ 656.375904] RIP: 0010:mutex_lock+0x29/0x60\n[ 656.376627] Code: 00 0f 1f 44 00 00 55 48 89 fd 48 83 05 6f d7 fe 08 01 e8 7a c3 ff ff 48 83 05 6a d7 fe 08 01 31 c0 65 48 8b 14 25 00 6d 01 00 \u003cf0\u003e 48 0f b1 55 d\n[ 656.378934] RSP: 0018:ffffc900005eb9b0 EFLAGS: 00010246\n[ 656.379350] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000\n[ 656.379915] RDX: ffff888104cf2600 RSI: ffffffffaae8f452 RDI: 0000000000000020\n[ 656.380473] RBP: 0000000000000020 R08: 0000000000000000 R09: ffff88813bd6b318\n[ 656.381039] R10: 00000000000000c7 R11: fefefefefefefeff R12: ffff888102710b40\n[ 656.381599] R13: ffffc900005eb9e0 R14: ffffffffb2930680 R15: ffff88810770ef00\n[ 656.382166] FS: 00007fdf117ebb40(0000) GS:ffff88813bd40000(0000) knlGS:0000000000000000\n[ 656.382806] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 656.383261] CR2: 0000000000000020 CR3: 0000000100c84000 CR4: 00000000000006e0\n[ 656.383819] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 656.384370] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 656.384927] Call Trace:\n[ 656.385111] flush_workqueue+0x92/0x6c0\n[ 656.385395] nbd_disconnect_and_put+0x81/0xd0\n[ 656.385716] nbd_genl_disconnect+0x125/0x2a0\n[ 656.386034] genl_family_rcv_msg_doit.isra.0+0x102/0x1b0\n[ 656.386422] genl_rcv_msg+0xfc/0x2b0\n[ 656.386685] ? nbd_ioctl+0x490/0x490\n[ 656.386954] ? genl_family_rcv_msg_doit.isra.0+0x1b0/0x1b0\n[ 656.387354] netlink_rcv_skb+0x62/0x180\n[ 656.387638] genl_rcv+0x34/0x60\n[ 656.387874] netlink_unicast+0x26d/0x590\n[ 656.388162] netlink_sendmsg+0x398/0x6c0\n[ 656.388451] ? netlink_rcv_skb+0x180/0x180\n[ 656.388750] ____sys_sendmsg+0x1da/0x320\n[ 656.389038] ? ____sys_recvmsg+0x130/0x220\n[ 656.389334] ___sys_sendmsg+0x8e/0xf0\n[ 656.389605] ? ___sys_recvmsg+0xa2/0xf0\n[ 656.389889] ? handle_mm_fault+0x1671/0x21d0\n[ 656.390201] __sys_sendmsg+0x6d/0xe0\n[ 656.390464] __x64_sys_sendmsg+0x23/0x30\n[ 656.390751] do_syscall_64+0x45/0x70\n[ 656.391017] entry_SYSCALL_64_after_hwframe+0x44/0xa9\n\nTo fix it, just add if (nbd-\u003erecv_workq) to nbd_disconnect_and_put().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46981",
"url": "https://www.suse.com/security/cve/CVE-2021-46981"
},
{
"category": "external",
"summary": "SUSE Bug 1220611 for CVE-2021-46981",
"url": "https://bugzilla.suse.com/1220611"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46981"
},
{
"cve": "CVE-2021-46984",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46984"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nkyber: fix out of bounds access when preempted\n\n__blk_mq_sched_bio_merge() gets the ctx and hctx for the current CPU and\npasses the hctx to -\u003ebio_merge(). kyber_bio_merge() then gets the ctx\nfor the current CPU again and uses that to get the corresponding Kyber\ncontext in the passed hctx. However, the thread may be preempted between\nthe two calls to blk_mq_get_ctx(), and the ctx returned the second time\nmay no longer correspond to the passed hctx. This \"works\" accidentally\nmost of the time, but it can cause us to read garbage if the second ctx\ncame from an hctx with more ctx\u0027s than the first one (i.e., if\nctx-\u003eindex_hw[hctx-\u003etype] \u003e hctx-\u003enr_ctx).\n\nThis manifested as this UBSAN array index out of bounds error reported\nby Jakub:\n\nUBSAN: array-index-out-of-bounds in ../kernel/locking/qspinlock.c:130:9\nindex 13106 is out of range for type \u0027long unsigned int [128]\u0027\nCall Trace:\n dump_stack+0xa4/0xe5\n ubsan_epilogue+0x5/0x40\n __ubsan_handle_out_of_bounds.cold.13+0x2a/0x34\n queued_spin_lock_slowpath+0x476/0x480\n do_raw_spin_lock+0x1c2/0x1d0\n kyber_bio_merge+0x112/0x180\n blk_mq_submit_bio+0x1f5/0x1100\n submit_bio_noacct+0x7b0/0x870\n submit_bio+0xc2/0x3a0\n btrfs_map_bio+0x4f0/0x9d0\n btrfs_submit_data_bio+0x24e/0x310\n submit_one_bio+0x7f/0xb0\n submit_extent_page+0xc4/0x440\n __extent_writepage_io+0x2b8/0x5e0\n __extent_writepage+0x28d/0x6e0\n extent_write_cache_pages+0x4d7/0x7a0\n extent_writepages+0xa2/0x110\n do_writepages+0x8f/0x180\n __writeback_single_inode+0x99/0x7f0\n writeback_sb_inodes+0x34e/0x790\n __writeback_inodes_wb+0x9e/0x120\n wb_writeback+0x4d2/0x660\n wb_workfn+0x64d/0xa10\n process_one_work+0x53a/0xa80\n worker_thread+0x69/0x5b0\n kthread+0x20b/0x240\n ret_from_fork+0x1f/0x30\n\nOnly Kyber uses the hctx, so fix it by passing the request_queue to\n-\u003ebio_merge() instead. BFQ and mq-deadline just use that, and Kyber can\nmap the queues itself to avoid the mismatch.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46984",
"url": "https://www.suse.com/security/cve/CVE-2021-46984"
},
{
"category": "external",
"summary": "SUSE Bug 1220631 for CVE-2021-46984",
"url": "https://bugzilla.suse.com/1220631"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46984"
},
{
"cve": "CVE-2021-46988",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46988"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nuserfaultfd: release page in error path to avoid BUG_ON\n\nConsider the following sequence of events:\n\n1. Userspace issues a UFFD ioctl, which ends up calling into\n shmem_mfill_atomic_pte(). We successfully account the blocks, we\n shmem_alloc_page(), but then the copy_from_user() fails. We return\n -ENOENT. We don\u0027t release the page we allocated.\n2. Our caller detects this error code, tries the copy_from_user() after\n dropping the mmap_lock, and retries, calling back into\n shmem_mfill_atomic_pte().\n3. Meanwhile, let\u0027s say another process filled up the tmpfs being used.\n4. So shmem_mfill_atomic_pte() fails to account blocks this time, and\n immediately returns - without releasing the page.\n\nThis triggers a BUG_ON in our caller, which asserts that the page\nshould always be consumed, unless -ENOENT is returned.\n\nTo fix this, detect if we have such a \"dangling\" page when accounting\nfails, and if so, release it before returning.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46988",
"url": "https://www.suse.com/security/cve/CVE-2021-46988"
},
{
"category": "external",
"summary": "SUSE Bug 1220706 for CVE-2021-46988",
"url": "https://bugzilla.suse.com/1220706"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46988"
},
{
"cve": "CVE-2021-46990",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46990"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/64s: Fix crashes when toggling entry flush barrier\n\nThe entry flush mitigation can be enabled/disabled at runtime via a\ndebugfs file (entry_flush), which causes the kernel to patch itself to\nenable/disable the relevant mitigations.\n\nHowever depending on which mitigation we\u0027re using, it may not be safe to\ndo that patching while other CPUs are active. For example the following\ncrash:\n\n sleeper[15639]: segfault (11) at c000000000004c20 nip c000000000004c20 lr c000000000004c20\n\nShows that we returned to userspace with a corrupted LR that points into\nthe kernel, due to executing the partially patched call to the fallback\nentry flush (ie. we missed the LR restore).\n\nFix it by doing the patching under stop machine. The CPUs that aren\u0027t\ndoing the patching will be spinning in the core of the stop machine\nlogic. That is currently sufficient for our purposes, because none of\nthe patching we do is to that code or anywhere in the vicinity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46990",
"url": "https://www.suse.com/security/cve/CVE-2021-46990"
},
{
"category": "external",
"summary": "SUSE Bug 1220743 for CVE-2021-46990",
"url": "https://bugzilla.suse.com/1220743"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46990"
},
{
"cve": "CVE-2021-46991",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46991"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: Fix use-after-free in i40e_client_subtask()\n\nCurrently the call to i40e_client_del_instance frees the object\npf-\u003ecinst, however pf-\u003ecinst-\u003elan_info is being accessed after\nthe free. Fix this by adding the missing return.\n\nAddresses-Coverity: (\"Read from pointer after free\")",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46991",
"url": "https://www.suse.com/security/cve/CVE-2021-46991"
},
{
"category": "external",
"summary": "SUSE Bug 1220575 for CVE-2021-46991",
"url": "https://bugzilla.suse.com/1220575"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46991"
},
{
"cve": "CVE-2021-46992",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46992"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nftables: avoid overflows in nft_hash_buckets()\n\nNumber of buckets being stored in 32bit variables, we have to\nensure that no overflows occur in nft_hash_buckets()\n\nsyzbot injected a size == 0x40000000 and reported:\n\nUBSAN: shift-out-of-bounds in ./include/linux/log2.h:57:13\nshift exponent 64 is too large for 64-bit type \u0027long unsigned int\u0027\nCPU: 1 PID: 29539 Comm: syz-executor.4 Not tainted 5.12.0-rc7-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nCall Trace:\n __dump_stack lib/dump_stack.c:79 [inline]\n dump_stack+0x141/0x1d7 lib/dump_stack.c:120\n ubsan_epilogue+0xb/0x5a lib/ubsan.c:148\n __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 lib/ubsan.c:327\n __roundup_pow_of_two include/linux/log2.h:57 [inline]\n nft_hash_buckets net/netfilter/nft_set_hash.c:411 [inline]\n nft_hash_estimate.cold+0x19/0x1e net/netfilter/nft_set_hash.c:652\n nft_select_set_ops net/netfilter/nf_tables_api.c:3586 [inline]\n nf_tables_newset+0xe62/0x3110 net/netfilter/nf_tables_api.c:4322\n nfnetlink_rcv_batch+0xa09/0x24b0 net/netfilter/nfnetlink.c:488\n nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:612 [inline]\n nfnetlink_rcv+0x3af/0x420 net/netfilter/nfnetlink.c:630\n netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline]\n netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338\n netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927\n sock_sendmsg_nosec net/socket.c:654 [inline]\n sock_sendmsg+0xcf/0x120 net/socket.c:674\n ____sys_sendmsg+0x6e8/0x810 net/socket.c:2350\n ___sys_sendmsg+0xf3/0x170 net/socket.c:2404\n __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433\n do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46992",
"url": "https://www.suse.com/security/cve/CVE-2021-46992"
},
{
"category": "external",
"summary": "SUSE Bug 1220638 for CVE-2021-46992",
"url": "https://bugzilla.suse.com/1220638"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46992"
},
{
"cve": "CVE-2021-46998",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46998"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nethernet:enic: Fix a use after free bug in enic_hard_start_xmit\n\nIn enic_hard_start_xmit, it calls enic_queue_wq_skb(). Inside\nenic_queue_wq_skb, if some error happens, the skb will be freed\nby dev_kfree_skb(skb). But the freed skb is still used in\nskb_tx_timestamp(skb).\n\nMy patch makes enic_queue_wq_skb() return error and goto spin_unlock()\nincase of error. The solution is provided by Govind.\nSee https://lkml.org/lkml/2021/4/30/961.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46998",
"url": "https://www.suse.com/security/cve/CVE-2021-46998"
},
{
"category": "external",
"summary": "SUSE Bug 1220625 for CVE-2021-46998",
"url": "https://bugzilla.suse.com/1220625"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46998"
},
{
"cve": "CVE-2021-47000",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47000"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nceph: fix inode leak on getattr error in __fh_to_dentry",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47000",
"url": "https://www.suse.com/security/cve/CVE-2021-47000"
},
{
"category": "external",
"summary": "SUSE Bug 1220669 for CVE-2021-47000",
"url": "https://bugzilla.suse.com/1220669"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "low"
}
],
"title": "CVE-2021-47000"
},
{
"cve": "CVE-2021-47006",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47006"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nARM: 9064/1: hw_breakpoint: Do not directly check the event\u0027s overflow_handler hook\n\nThe commit 1879445dfa7b (\"perf/core: Set event\u0027s default\n::overflow_handler()\") set a default event-\u003eoverflow_handler in\nperf_event_alloc(), and replace the check event-\u003eoverflow_handler with\nis_default_overflow_handler(), but one is missing.\n\nCurrently, the bp-\u003eoverflow_handler can not be NULL. As a result,\nenable_single_step() is always not invoked.\n\nComments from Zhen Lei:\n\n https://patchwork.kernel.org/project/linux-arm-kernel/patch/20210207105934.2001-1-thunder.leizhen@huawei.com/",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47006",
"url": "https://www.suse.com/security/cve/CVE-2021-47006"
},
{
"category": "external",
"summary": "SUSE Bug 1220751 for CVE-2021-47006",
"url": "https://bugzilla.suse.com/1220751"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47006"
},
{
"cve": "CVE-2021-47013",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47013"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send\n\nIn emac_mac_tx_buf_send, it calls emac_tx_fill_tpd(..,skb,..).\nIf some error happens in emac_tx_fill_tpd(), the skb will be freed via\ndev_kfree_skb(skb) in error branch of emac_tx_fill_tpd().\nBut the freed skb is still used via skb-\u003elen by netdev_sent_queue(,skb-\u003elen).\n\nAs i observed that emac_tx_fill_tpd() haven\u0027t modified the value of skb-\u003elen,\nthus my patch assigns skb-\u003elen to \u0027len\u0027 before the possible free and\nuse \u0027len\u0027 instead of skb-\u003elen later.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47013",
"url": "https://www.suse.com/security/cve/CVE-2021-47013"
},
{
"category": "external",
"summary": "SUSE Bug 1220641 for CVE-2021-47013",
"url": "https://bugzilla.suse.com/1220641"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47013"
},
{
"cve": "CVE-2021-47015",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47015"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbnxt_en: Fix RX consumer index logic in the error path.\n\nIn bnxt_rx_pkt(), the RX buffers are expected to complete in order.\nIf the RX consumer index indicates an out of order buffer completion,\nit means we are hitting a hardware bug and the driver will abort all\nremaining RX packets and reset the RX ring. The RX consumer index\nthat we pass to bnxt_discard_rx() is not correct. We should be\npassing the current index (tmp_raw_cons) instead of the old index\n(raw_cons). This bug can cause us to be at the wrong index when\ntrying to abort the next RX packet. It can crash like this:\n\n #0 [ffff9bbcdf5c39a8] machine_kexec at ffffffff9b05e007\n #1 [ffff9bbcdf5c3a00] __crash_kexec at ffffffff9b111232\n #2 [ffff9bbcdf5c3ad0] panic at ffffffff9b07d61e\n #3 [ffff9bbcdf5c3b50] oops_end at ffffffff9b030978\n #4 [ffff9bbcdf5c3b78] no_context at ffffffff9b06aaf0\n #5 [ffff9bbcdf5c3bd8] __bad_area_nosemaphore at ffffffff9b06ae2e\n #6 [ffff9bbcdf5c3c28] bad_area_nosemaphore at ffffffff9b06af24\n #7 [ffff9bbcdf5c3c38] __do_page_fault at ffffffff9b06b67e\n #8 [ffff9bbcdf5c3cb0] do_page_fault at ffffffff9b06bb12\n #9 [ffff9bbcdf5c3ce0] page_fault at ffffffff9bc015c5\n [exception RIP: bnxt_rx_pkt+237]\n RIP: ffffffffc0259cdd RSP: ffff9bbcdf5c3d98 RFLAGS: 00010213\n RAX: 000000005dd8097f RBX: ffff9ba4cb11b7e0 RCX: ffffa923cf6e9000\n RDX: 0000000000000fff RSI: 0000000000000627 RDI: 0000000000001000\n RBP: ffff9bbcdf5c3e60 R8: 0000000000420003 R9: 000000000000020d\n R10: ffffa923cf6ec138 R11: ffff9bbcdf5c3e83 R12: ffff9ba4d6f928c0\n R13: ffff9ba4cac28080 R14: ffff9ba4cb11b7f0 R15: ffff9ba4d5a30000\n ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47015",
"url": "https://www.suse.com/security/cve/CVE-2021-47015"
},
{
"category": "external",
"summary": "SUSE Bug 1220794 for CVE-2021-47015",
"url": "https://bugzilla.suse.com/1220794"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47015"
},
{
"cve": "CVE-2021-47020",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47020"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsoundwire: stream: fix memory leak in stream config error path\n\nWhen stream config is failed, master runtime will release all\nslave runtime in the slave_rt_list, but slave runtime is not\nadded to the list at this time. This patch frees slave runtime\nin the config error path to fix the memory leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47020",
"url": "https://www.suse.com/security/cve/CVE-2021-47020"
},
{
"category": "external",
"summary": "SUSE Bug 1220785 for CVE-2021-47020",
"url": "https://bugzilla.suse.com/1220785"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "low"
}
],
"title": "CVE-2021-47020"
},
{
"cve": "CVE-2021-47034",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47034"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/64s: Fix pte update for kernel memory on radix\n\nWhen adding a PTE a ptesync is needed to order the update of the PTE\nwith subsequent accesses otherwise a spurious fault may be raised.\n\nradix__set_pte_at() does not do this for performance gains. For\nnon-kernel memory this is not an issue as any faults of this kind are\ncorrected by the page fault handler. For kernel memory these faults\nare not handled. The current solution is that there is a ptesync in\nflush_cache_vmap() which should be called when mapping from the\nvmalloc region.\n\nHowever, map_kernel_page() does not call flush_cache_vmap(). This is\ntroublesome in particular for code patching with Strict RWX on radix.\nIn do_patch_instruction() the page frame that contains the instruction\nto be patched is mapped and then immediately patched. With no ordering\nor synchronization between setting up the PTE and writing to the page\nit is possible for faults.\n\nAs the code patching is done using __put_user_asm_goto() the resulting\nfault is obscured - but using a normal store instead it can be seen:\n\n BUG: Unable to handle kernel data access on write at 0xc008000008f24a3c\n Faulting instruction address: 0xc00000000008bd74\n Oops: Kernel access of bad area, sig: 11 [#1]\n LE PAGE_SIZE=64K MMU=Radix SMP NR_CPUS=2048 NUMA PowerNV\n Modules linked in: nop_module(PO+) [last unloaded: nop_module]\n CPU: 4 PID: 757 Comm: sh Tainted: P O 5.10.0-rc5-01361-ge3c1b78c8440-dirty #43\n NIP: c00000000008bd74 LR: c00000000008bd50 CTR: c000000000025810\n REGS: c000000016f634a0 TRAP: 0300 Tainted: P O (5.10.0-rc5-01361-ge3c1b78c8440-dirty)\n MSR: 9000000000009033 \u003cSF,HV,EE,ME,IR,DR,RI,LE\u003e CR: 44002884 XER: 00000000\n CFAR: c00000000007c68c DAR: c008000008f24a3c DSISR: 42000000 IRQMASK: 1\n\nThis results in the kind of issue reported here:\n https://lore.kernel.org/linuxppc-dev/15AC5B0E-A221-4B8C-9039-FA96B8EF7C88@lca.pw/\n\nChris Riedl suggested a reliable way to reproduce the issue:\n $ mount -t debugfs none /sys/kernel/debug\n $ (while true; do echo function \u003e /sys/kernel/debug/tracing/current_tracer ; echo nop \u003e /sys/kernel/debug/tracing/current_tracer ; done) \u0026\n\nTurning ftrace on and off does a large amount of code patching which\nin usually less then 5min will crash giving a trace like:\n\n ftrace-powerpc: (____ptrval____): replaced (4b473b11) != old (60000000)\n ------------[ ftrace bug ]------------\n ftrace failed to modify\n [\u003cc000000000bf8e5c\u003e] napi_busy_loop+0xc/0x390\n actual: 11:3b:47:4b\n Setting ftrace call site to call ftrace function\n ftrace record flags: 80000001\n (1)\n expected tramp: c00000000006c96c\n ------------[ cut here ]------------\n WARNING: CPU: 4 PID: 809 at kernel/trace/ftrace.c:2065 ftrace_bug+0x28c/0x2e8\n Modules linked in: nop_module(PO-) [last unloaded: nop_module]\n CPU: 4 PID: 809 Comm: sh Tainted: P O 5.10.0-rc5-01360-gf878ccaf250a #1\n NIP: c00000000024f334 LR: c00000000024f330 CTR: c0000000001a5af0\n REGS: c000000004c8b760 TRAP: 0700 Tainted: P O (5.10.0-rc5-01360-gf878ccaf250a)\n MSR: 900000000282b033 \u003cSF,HV,VEC,VSX,EE,FP,ME,IR,DR,RI,LE\u003e CR: 28008848 XER: 20040000\n CFAR: c0000000001a9c98 IRQMASK: 0\n GPR00: c00000000024f330 c000000004c8b9f0 c000000002770600 0000000000000022\n GPR04: 00000000ffff7fff c000000004c8b6d0 0000000000000027 c0000007fe9bcdd8\n GPR08: 0000000000000023 ffffffffffffffd8 0000000000000027 c000000002613118\n GPR12: 0000000000008000 c0000007fffdca00 0000000000000000 0000000000000000\n GPR16: 0000000023ec37c5 0000000000000000 0000000000000000 0000000000000008\n GPR20: c000000004c8bc90 c0000000027a2d20 c000000004c8bcd0 c000000002612fe8\n GPR24: 0000000000000038 0000000000000030 0000000000000028 0000000000000020\n GPR28: c000000000ff1b68 c000000000bf8e5c c00000000312f700 c000000000fbb9b0\n NIP ftrace_bug+0x28c/0x2e8\n LR ftrace_bug+0x288/0x2e8\n Call T\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47034",
"url": "https://www.suse.com/security/cve/CVE-2021-47034"
},
{
"category": "external",
"summary": "SUSE Bug 1220687 for CVE-2021-47034",
"url": "https://bugzilla.suse.com/1220687"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47034"
},
{
"cve": "CVE-2021-47045",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47045"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: lpfc: Fix null pointer dereference in lpfc_prep_els_iocb()\n\nIt is possible to call lpfc_issue_els_plogi() passing a did for which no\nmatching ndlp is found. A call is then made to lpfc_prep_els_iocb() with a\nnull pointer to a lpfc_nodelist structure resulting in a null pointer\ndereference.\n\nFix by returning an error status if no valid ndlp is found. Fix up comments\nregarding ndlp reference counting.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47045",
"url": "https://www.suse.com/security/cve/CVE-2021-47045"
},
{
"category": "external",
"summary": "SUSE Bug 1220640 for CVE-2021-47045",
"url": "https://bugzilla.suse.com/1220640"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47045"
},
{
"cve": "CVE-2021-47049",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47049"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nDrivers: hv: vmbus: Use after free in __vmbus_open()\n\nThe \"open_info\" variable is added to the \u0026vmbus_connection.chn_msg_list,\nbut the error handling frees \"open_info\" without removing it from the\nlist. This will result in a use after free. First remove it from the\nlist, and then free it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47049",
"url": "https://www.suse.com/security/cve/CVE-2021-47049"
},
{
"category": "external",
"summary": "SUSE Bug 1220692 for CVE-2021-47049",
"url": "https://bugzilla.suse.com/1220692"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47049"
},
{
"cve": "CVE-2021-47051",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47051"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nspi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware()\n\npm_runtime_get_sync will increment pm usage counter even it failed.\nForgetting to putting operation will result in reference leak here.\nFix it by replacing it with pm_runtime_resume_and_get to keep usage\ncounter balanced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47051",
"url": "https://www.suse.com/security/cve/CVE-2021-47051"
},
{
"category": "external",
"summary": "SUSE Bug 1220764 for CVE-2021-47051",
"url": "https://bugzilla.suse.com/1220764"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47051"
},
{
"cve": "CVE-2021-47055",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47055"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmtd: require write permissions for locking and badblock ioctls\n\nMEMLOCK, MEMUNLOCK and OTPLOCK modify protection bits. Thus require\nwrite permission. Depending on the hardware MEMLOCK might even be\nwrite-once, e.g. for SPI-NOR flashes with their WP# tied to GND. OTPLOCK\nis always write-once.\n\nMEMSETBADBLOCK modifies the bad block table.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47055",
"url": "https://www.suse.com/security/cve/CVE-2021-47055"
},
{
"category": "external",
"summary": "SUSE Bug 1220768 for CVE-2021-47055",
"url": "https://bugzilla.suse.com/1220768"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47055"
},
{
"cve": "CVE-2021-47056",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47056"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init\n\nADF_STATUS_PF_RUNNING is (only) used and checked by adf_vf2pf_shutdown()\nbefore calling adf_iov_putmsg()-\u003emutex_lock(vf2pf_lock), however the\nvf2pf_lock is initialized in adf_dev_init(), which can fail and when it\nfail, the vf2pf_lock is either not initialized or destroyed, a subsequent\nuse of vf2pf_lock will cause issue.\nTo fix this issue, only set this flag if adf_dev_init() returns 0.\n\n[ 7.178404] BUG: KASAN: user-memory-access in __mutex_lock.isra.0+0x1ac/0x7c0\n[ 7.180345] Call Trace:\n[ 7.182576] mutex_lock+0xc9/0xd0\n[ 7.183257] adf_iov_putmsg+0x118/0x1a0 [intel_qat]\n[ 7.183541] adf_vf2pf_shutdown+0x4d/0x7b [intel_qat]\n[ 7.183834] adf_dev_shutdown+0x172/0x2b0 [intel_qat]\n[ 7.184127] adf_probe+0x5e9/0x600 [qat_dh895xccvf]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47056",
"url": "https://www.suse.com/security/cve/CVE-2021-47056"
},
{
"category": "external",
"summary": "SUSE Bug 1220769 for CVE-2021-47056",
"url": "https://bugzilla.suse.com/1220769"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47056"
},
{
"cve": "CVE-2021-47058",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47058"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nregmap: set debugfs_name to NULL after it is freed\n\nThere is a upstream commit cffa4b2122f5(\"regmap:debugfs:\nFix a memory leak when calling regmap_attach_dev\") that\nadds a if condition when create name for debugfs_name.\nWith below function invoking logical, debugfs_name is\nfreed in regmap_debugfs_exit(), but it is not created again\nbecause of the if condition introduced by above commit.\nregmap_reinit_cache()\n\tregmap_debugfs_exit()\n\t...\n\tregmap_debugfs_init()\nSo, set debugfs_name to NULL after it is freed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47058",
"url": "https://www.suse.com/security/cve/CVE-2021-47058"
},
{
"category": "external",
"summary": "SUSE Bug 1220779 for CVE-2021-47058",
"url": "https://bugzilla.suse.com/1220779"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47058"
},
{
"cve": "CVE-2021-47061",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47061"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: Destroy I/O bus devices on unregister failure _after_ sync\u0027ing SRCU\n\nIf allocating a new instance of an I/O bus fails when unregistering a\ndevice, wait to destroy the device until after all readers are guaranteed\nto see the new null bus. Destroying devices before the bus is nullified\ncould lead to use-after-free since readers expect the devices on their\nreference of the bus to remain valid.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47061",
"url": "https://www.suse.com/security/cve/CVE-2021-47061"
},
{
"category": "external",
"summary": "SUSE Bug 1220745 for CVE-2021-47061",
"url": "https://bugzilla.suse.com/1220745"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47061"
},
{
"cve": "CVE-2021-47063",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47063"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm: bridge/panel: Cleanup connector on bridge detach\n\nIf we don\u0027t call drm_connector_cleanup() manually in\npanel_bridge_detach(), the connector will be cleaned up with the other\nDRM objects in the call to drm_mode_config_cleanup(). However, since our\ndrm_connector is devm-allocated, by the time drm_mode_config_cleanup()\nwill be called, our connector will be long gone. Therefore, the\nconnector must be cleaned up when the bridge is detached to avoid\nuse-after-free conditions.\n\nv2: Cleanup connector only if it was created\n\nv3: Add FIXME\n\nv4: (Use connector-\u003edev) directly in if() block",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47063",
"url": "https://www.suse.com/security/cve/CVE-2021-47063"
},
{
"category": "external",
"summary": "SUSE Bug 1220777 for CVE-2021-47063",
"url": "https://bugzilla.suse.com/1220777"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47063"
},
{
"cve": "CVE-2021-47065",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47065"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nrtw88: Fix array overrun in rtw_get_tx_power_params()\n\nUsing a kernel with the Undefined Behaviour Sanity Checker (UBSAN) enabled, the\nfollowing array overrun is logged:\n\n================================================================================\nUBSAN: array-index-out-of-bounds in /home/finger/wireless-drivers-next/drivers/net/wireless/realtek/rtw88/phy.c:1789:34\nindex 5 is out of range for type \u0027u8 [5]\u0027\nCPU: 2 PID: 84 Comm: kworker/u16:3 Tainted: G O 5.12.0-rc5-00086-gd88bba47038e-dirty #651\nHardware name: TOSHIBA TECRA A50-A/TECRA A50-A, BIOS Version 4.50 09/29/2014\nWorkqueue: phy0 ieee80211_scan_work [mac80211]\nCall Trace:\n dump_stack+0x64/0x7c\n ubsan_epilogue+0x5/0x40\n __ubsan_handle_out_of_bounds.cold+0x43/0x48\n rtw_get_tx_power_params+0x83a/drivers/net/wireless/realtek/rtw88/0xad0 [rtw_core]\n ? rtw_pci_read16+0x20/0x20 [rtw_pci]\n ? check_hw_ready+0x50/0x90 [rtw_core]\n rtw_phy_get_tx_power_index+0x4d/0xd0 [rtw_core]\n rtw_phy_set_tx_power_level+0xee/0x1b0 [rtw_core]\n rtw_set_channel+0xab/0x110 [rtw_core]\n rtw_ops_config+0x87/0xc0 [rtw_core]\n ieee80211_hw_config+0x9d/0x130 [mac80211]\n ieee80211_scan_state_set_channel+0x81/0x170 [mac80211]\n ieee80211_scan_work+0x19f/0x2a0 [mac80211]\n process_one_work+0x1dd/0x3a0\n worker_thread+0x49/0x330\n ? rescuer_thread+0x3a0/0x3a0\n kthread+0x134/0x150\n ? kthread_create_worker_on_cpu+0x70/0x70\n ret_from_fork+0x22/0x30\n================================================================================\n\nThe statement where an array is being overrun is shown in the following snippet:\n\n\tif (rate \u003c= DESC_RATE11M)\n\t\ttx_power = pwr_idx_2g-\u003ecck_base[group];\n\telse\n====\u003e\t\ttx_power = pwr_idx_2g-\u003ebw40_base[group];\n\nThe associated arrays are defined in main.h as follows:\n\nstruct rtw_2g_txpwr_idx {\n\tu8 cck_base[6];\n\tu8 bw40_base[5];\n\tstruct rtw_2g_1s_pwr_idx_diff ht_1s_diff;\n\tstruct rtw_2g_ns_pwr_idx_diff ht_2s_diff;\n\tstruct rtw_2g_ns_pwr_idx_diff ht_3s_diff;\n\tstruct rtw_2g_ns_pwr_idx_diff ht_4s_diff;\n};\n\nThe problem arises because the value of group is 5 for channel 14. The trivial\nincrease in the dimension of bw40_base fails as this struct must match the layout of\nefuse. The fix is to add the rate as an argument to rtw_get_channel_group() and set\nthe group for channel 14 to 4 if rate \u003c= DESC_RATE11M.\n\nThis patch fixes commit fa6dfe6bff24 (\"rtw88: resolve order of tx power setting routines\")",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47065",
"url": "https://www.suse.com/security/cve/CVE-2021-47065"
},
{
"category": "external",
"summary": "SUSE Bug 1220749 for CVE-2021-47065",
"url": "https://bugzilla.suse.com/1220749"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47065"
},
{
"cve": "CVE-2021-47068",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47068"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/nfc: fix use-after-free llcp_sock_bind/connect\n\nCommits 8a4cd82d (\"nfc: fix refcount leak in llcp_sock_connect()\")\nand c33b1cc62 (\"nfc: fix refcount leak in llcp_sock_bind()\")\nfixed a refcount leak bug in bind/connect but introduced a\nuse-after-free if the same local is assigned to 2 different sockets.\n\nThis can be triggered by the following simple program:\n int sock1 = socket( AF_NFC, SOCK_STREAM, NFC_SOCKPROTO_LLCP );\n int sock2 = socket( AF_NFC, SOCK_STREAM, NFC_SOCKPROTO_LLCP );\n memset( \u0026addr, 0, sizeof(struct sockaddr_nfc_llcp) );\n addr.sa_family = AF_NFC;\n addr.nfc_protocol = NFC_PROTO_NFC_DEP;\n bind( sock1, (struct sockaddr*) \u0026addr, sizeof(struct sockaddr_nfc_llcp) )\n bind( sock2, (struct sockaddr*) \u0026addr, sizeof(struct sockaddr_nfc_llcp) )\n close(sock1);\n close(sock2);\n\nFix this by assigning NULL to llcp_sock-\u003elocal after calling\nnfc_llcp_local_put.\n\nThis addresses CVE-2021-23134.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47068",
"url": "https://www.suse.com/security/cve/CVE-2021-47068"
},
{
"category": "external",
"summary": "SUSE Bug 1220739 for CVE-2021-47068",
"url": "https://bugzilla.suse.com/1220739"
},
{
"category": "external",
"summary": "SUSE Bug 1221130 for CVE-2021-47068",
"url": "https://bugzilla.suse.com/1221130"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "important"
}
],
"title": "CVE-2021-47068"
},
{
"cve": "CVE-2021-47069",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47069"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry\n\ndo_mq_timedreceive calls wq_sleep with a stack local address. The\nsender (do_mq_timedsend) uses this address to later call pipelined_send.\n\nThis leads to a very hard to trigger race where a do_mq_timedreceive\ncall might return and leave do_mq_timedsend to rely on an invalid\naddress, causing the following crash:\n\n RIP: 0010:wake_q_add_safe+0x13/0x60\n Call Trace:\n __x64_sys_mq_timedsend+0x2a9/0x490\n do_syscall_64+0x80/0x680\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n RIP: 0033:0x7f5928e40343\n\nThe race occurs as:\n\n1. do_mq_timedreceive calls wq_sleep with the address of `struct\n ext_wait_queue` on function stack (aliased as `ewq_addr` here) - it\n holds a valid `struct ext_wait_queue *` as long as the stack has not\n been overwritten.\n\n2. `ewq_addr` gets added to info-\u003ee_wait_q[RECV].list in wq_add, and\n do_mq_timedsend receives it via wq_get_first_waiter(info, RECV) to call\n __pipelined_op.\n\n3. Sender calls __pipelined_op::smp_store_release(\u0026this-\u003estate,\n STATE_READY). Here is where the race window begins. (`this` is\n `ewq_addr`.)\n\n4. If the receiver wakes up now in do_mq_timedreceive::wq_sleep, it\n will see `state == STATE_READY` and break.\n\n5. do_mq_timedreceive returns, and `ewq_addr` is no longer guaranteed\n to be a `struct ext_wait_queue *` since it was on do_mq_timedreceive\u0027s\n stack. (Although the address may not get overwritten until another\n function happens to touch it, which means it can persist around for an\n indefinite time.)\n\n6. do_mq_timedsend::__pipelined_op() still believes `ewq_addr` is a\n `struct ext_wait_queue *`, and uses it to find a task_struct to pass to\n the wake_q_add_safe call. In the lucky case where nothing has\n overwritten `ewq_addr` yet, `ewq_addr-\u003etask` is the right task_struct.\n In the unlucky case, __pipelined_op::wake_q_add_safe gets handed a\n bogus address as the receiver\u0027s task_struct causing the crash.\n\ndo_mq_timedsend::__pipelined_op() should not dereference `this` after\nsetting STATE_READY, as the receiver counterpart is now free to return.\nChange __pipelined_op to call wake_q_add_safe on the receiver\u0027s\ntask_struct returned by get_task_struct, instead of dereferencing `this`\nwhich sits on the receiver\u0027s stack.\n\nAs Manfred pointed out, the race potentially also exists in\nipc/msg.c::expunge_all and ipc/sem.c::wake_up_sem_queue_prepare. Fix\nthose in the same way.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47069",
"url": "https://www.suse.com/security/cve/CVE-2021-47069"
},
{
"category": "external",
"summary": "SUSE Bug 1220826 for CVE-2021-47069",
"url": "https://bugzilla.suse.com/1220826"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47069"
},
{
"cve": "CVE-2021-47070",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47070"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nuio_hv_generic: Fix another memory leak in error handling paths\n\nMemory allocated by \u0027vmbus_alloc_ring()\u0027 at the beginning of the probe\nfunction is never freed in the error handling path.\n\nAdd the missing \u0027vmbus_free_ring()\u0027 call.\n\nNote that it is already freed in the .remove function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47070",
"url": "https://www.suse.com/security/cve/CVE-2021-47070"
},
{
"category": "external",
"summary": "SUSE Bug 1220829 for CVE-2021-47070",
"url": "https://bugzilla.suse.com/1220829"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47070"
},
{
"cve": "CVE-2021-47071",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47071"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nuio_hv_generic: Fix a memory leak in error handling paths\n\nIf \u0027vmbus_establish_gpadl()\u0027 fails, the (recv|send)_gpadl will not be\nupdated and \u0027hv_uio_cleanup()\u0027 in the error handling path will not be\nable to free the corresponding buffer.\n\nIn such a case, we need to free the buffer explicitly.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47071",
"url": "https://www.suse.com/security/cve/CVE-2021-47071"
},
{
"category": "external",
"summary": "SUSE Bug 1220846 for CVE-2021-47071",
"url": "https://bugzilla.suse.com/1220846"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47071"
},
{
"cve": "CVE-2021-47073",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47073"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nplatform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios\n\ninit_dell_smbios_wmi() only registers the dell_smbios_wmi_driver on systems\nwhere the Dell WMI interface is supported. While exit_dell_smbios_wmi()\nunregisters it unconditionally, this leads to the following oops:\n\n[ 175.722921] ------------[ cut here ]------------\n[ 175.722925] Unexpected driver unregister!\n[ 175.722939] WARNING: CPU: 1 PID: 3630 at drivers/base/driver.c:194 driver_unregister+0x38/0x40\n...\n[ 175.723089] Call Trace:\n[ 175.723094] cleanup_module+0x5/0xedd [dell_smbios]\n...\n[ 175.723148] ---[ end trace 064c34e1ad49509d ]---\n\nMake the unregister happen on the same condition the register happens\nto fix this.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47073",
"url": "https://www.suse.com/security/cve/CVE-2021-47073"
},
{
"category": "external",
"summary": "SUSE Bug 1220850 for CVE-2021-47073",
"url": "https://bugzilla.suse.com/1220850"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47073"
},
{
"cve": "CVE-2021-47077",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47077"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qedf: Add pointer checks in qedf_update_link_speed()\n\nThe following trace was observed:\n\n [ 14.042059] Call Trace:\n [ 14.042061] \u003cIRQ\u003e\n [ 14.042068] qedf_link_update+0x144/0x1f0 [qedf]\n [ 14.042117] qed_link_update+0x5c/0x80 [qed]\n [ 14.042135] qed_mcp_handle_link_change+0x2d2/0x410 [qed]\n [ 14.042155] ? qed_set_ptt+0x70/0x80 [qed]\n [ 14.042170] ? qed_set_ptt+0x70/0x80 [qed]\n [ 14.042186] ? qed_rd+0x13/0x40 [qed]\n [ 14.042205] qed_mcp_handle_events+0x437/0x690 [qed]\n [ 14.042221] ? qed_set_ptt+0x70/0x80 [qed]\n [ 14.042239] qed_int_sp_dpc+0x3a6/0x3e0 [qed]\n [ 14.042245] tasklet_action_common.isra.14+0x5a/0x100\n [ 14.042250] __do_softirq+0xe4/0x2f8\n [ 14.042253] irq_exit+0xf7/0x100\n [ 14.042255] do_IRQ+0x7f/0xd0\n [ 14.042257] common_interrupt+0xf/0xf\n [ 14.042259] \u003c/IRQ\u003e\n\nAPI qedf_link_update() is getting called from QED but by that time\nshost_data is not initialised. This results in a NULL pointer dereference\nwhen we try to dereference shost_data while updating supported_speeds.\n\nAdd a NULL pointer check before dereferencing shost_data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47077",
"url": "https://www.suse.com/security/cve/CVE-2021-47077"
},
{
"category": "external",
"summary": "SUSE Bug 1220861 for CVE-2021-47077",
"url": "https://bugzilla.suse.com/1220861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47077"
},
{
"cve": "CVE-2021-47082",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47082"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntun: avoid double free in tun_free_netdev\n\nAvoid double free in tun_free_netdev() by moving the\ndev-\u003etstats and tun-\u003esecurity allocs to a new ndo_init routine\n(tun_net_init()) that will be called by register_netdevice().\nndo_init is paired with the desctructor (tun_free_netdev()),\nso if there\u0027s an error in register_netdevice() the destructor\nwill handle the frees.\n\nBUG: KASAN: double-free or invalid-free in selinux_tun_dev_free_security+0x1a/0x20 security/selinux/hooks.c:5605\n\nCPU: 0 PID: 25750 Comm: syz-executor416 Not tainted 5.16.0-rc2-syzk #1\nHardware name: Red Hat KVM, BIOS\nCall Trace:\n\u003cTASK\u003e\n__dump_stack lib/dump_stack.c:88 [inline]\ndump_stack_lvl+0x89/0xb5 lib/dump_stack.c:106\nprint_address_description.constprop.9+0x28/0x160 mm/kasan/report.c:247\nkasan_report_invalid_free+0x55/0x80 mm/kasan/report.c:372\n____kasan_slab_free mm/kasan/common.c:346 [inline]\n__kasan_slab_free+0x107/0x120 mm/kasan/common.c:374\nkasan_slab_free include/linux/kasan.h:235 [inline]\nslab_free_hook mm/slub.c:1723 [inline]\nslab_free_freelist_hook mm/slub.c:1749 [inline]\nslab_free mm/slub.c:3513 [inline]\nkfree+0xac/0x2d0 mm/slub.c:4561\nselinux_tun_dev_free_security+0x1a/0x20 security/selinux/hooks.c:5605\nsecurity_tun_dev_free_security+0x4f/0x90 security/security.c:2342\ntun_free_netdev+0xe6/0x150 drivers/net/tun.c:2215\nnetdev_run_todo+0x4df/0x840 net/core/dev.c:10627\nrtnl_unlock+0x13/0x20 net/core/rtnetlink.c:112\n__tun_chr_ioctl+0x80c/0x2870 drivers/net/tun.c:3302\ntun_chr_ioctl+0x2f/0x40 drivers/net/tun.c:3311\nvfs_ioctl fs/ioctl.c:51 [inline]\n__do_sys_ioctl fs/ioctl.c:874 [inline]\n__se_sys_ioctl fs/ioctl.c:860 [inline]\n__x64_sys_ioctl+0x19d/0x220 fs/ioctl.c:860\ndo_syscall_x64 arch/x86/entry/common.c:50 [inline]\ndo_syscall_64+0x3a/0x80 arch/x86/entry/common.c:80\nentry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47082",
"url": "https://www.suse.com/security/cve/CVE-2021-47082"
},
{
"category": "external",
"summary": "SUSE Bug 1220969 for CVE-2021-47082",
"url": "https://bugzilla.suse.com/1220969"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47082"
},
{
"cve": "CVE-2021-47109",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47109"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nneighbour: allow NUD_NOARP entries to be forced GCed\n\nIFF_POINTOPOINT interfaces use NUD_NOARP entries for IPv6. It\u0027s possible to\nfill up the neighbour table with enough entries that it will overflow for\nvalid connections after that.\n\nThis behaviour is more prevalent after commit 58956317c8de (\"neighbor:\nImprove garbage collection\") is applied, as it prevents removal from\nentries that are not NUD_FAILED, unless they are more than 5s old.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47109",
"url": "https://www.suse.com/security/cve/CVE-2021-47109"
},
{
"category": "external",
"summary": "SUSE Bug 1221534 for CVE-2021-47109",
"url": "https://bugzilla.suse.com/1221534"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47109"
},
{
"cve": "CVE-2021-47110",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47110"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/kvm: Disable kvmclock on all CPUs on shutdown\n\nCurrenly, we disable kvmclock from machine_shutdown() hook and this\nonly happens for boot CPU. We need to disable it for all CPUs to\nguard against memory corruption e.g. on restore from hibernate.\n\nNote, writing \u00270\u0027 to kvmclock MSR doesn\u0027t clear memory location, it\njust prevents hypervisor from updating the location so for the short\nwhile after write and while CPU is still alive, the clock remains usable\nand correct so we don\u0027t need to switch to some other clocksource.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47110",
"url": "https://www.suse.com/security/cve/CVE-2021-47110"
},
{
"category": "external",
"summary": "SUSE Bug 1221532 for CVE-2021-47110",
"url": "https://bugzilla.suse.com/1221532"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47110"
},
{
"cve": "CVE-2021-47112",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47112"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/kvm: Teardown PV features on boot CPU as well\n\nVarious PV features (Async PF, PV EOI, steal time) work through memory\nshared with hypervisor and when we restore from hibernation we must\nproperly teardown all these features to make sure hypervisor doesn\u0027t\nwrite to stale locations after we jump to the previously hibernated kernel\n(which can try to place anything there). For secondary CPUs the job is\nalready done by kvm_cpu_down_prepare(), register syscore ops to do\nthe same for boot CPU.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47112",
"url": "https://www.suse.com/security/cve/CVE-2021-47112"
},
{
"category": "external",
"summary": "SUSE Bug 1221541 for CVE-2021-47112",
"url": "https://bugzilla.suse.com/1221541"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "low"
}
],
"title": "CVE-2021-47112"
},
{
"cve": "CVE-2021-47114",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47114"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nocfs2: fix data corruption by fallocate\n\nWhen fallocate punches holes out of inode size, if original isize is in\nthe middle of last cluster, then the part from isize to the end of the\ncluster will be zeroed with buffer write, at that time isize is not yet\nupdated to match the new size, if writeback is kicked in, it will invoke\nocfs2_writepage()-\u003eblock_write_full_page() where the pages out of inode\nsize will be dropped. That will cause file corruption. Fix this by\nzero out eof blocks when extending the inode size.\n\nRunning the following command with qemu-image 4.2.1 can get a corrupted\ncoverted image file easily.\n\n qemu-img convert -p -t none -T none -f qcow2 $qcow_image \\\n -O qcow2 -o compat=1.1 $qcow_image.conv\n\nThe usage of fallocate in qemu is like this, it first punches holes out\nof inode size, then extend the inode size.\n\n fallocate(11, FALLOC_FL_KEEP_SIZE|FALLOC_FL_PUNCH_HOLE, 2276196352, 65536) = 0\n fallocate(11, 0, 2276196352, 65536) = 0\n\nv1: https://www.spinics.net/lists/linux-fsdevel/msg193999.html\nv2: https://lore.kernel.org/linux-fsdevel/20210525093034.GB4112@quack2.suse.cz/T/",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47114",
"url": "https://www.suse.com/security/cve/CVE-2021-47114"
},
{
"category": "external",
"summary": "SUSE Bug 1221548 for CVE-2021-47114",
"url": "https://bugzilla.suse.com/1221548"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47114"
},
{
"cve": "CVE-2021-47117",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47117"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed\n\nWe got follow bug_on when run fsstress with injecting IO fault:\n[130747.323114] kernel BUG at fs/ext4/extents_status.c:762!\n[130747.323117] Internal error: Oops - BUG: 0 [#1] SMP\n......\n[130747.334329] Call trace:\n[130747.334553] ext4_es_cache_extent+0x150/0x168 [ext4]\n[130747.334975] ext4_cache_extents+0x64/0xe8 [ext4]\n[130747.335368] ext4_find_extent+0x300/0x330 [ext4]\n[130747.335759] ext4_ext_map_blocks+0x74/0x1178 [ext4]\n[130747.336179] ext4_map_blocks+0x2f4/0x5f0 [ext4]\n[130747.336567] ext4_mpage_readpages+0x4a8/0x7a8 [ext4]\n[130747.336995] ext4_readpage+0x54/0x100 [ext4]\n[130747.337359] generic_file_buffered_read+0x410/0xae8\n[130747.337767] generic_file_read_iter+0x114/0x190\n[130747.338152] ext4_file_read_iter+0x5c/0x140 [ext4]\n[130747.338556] __vfs_read+0x11c/0x188\n[130747.338851] vfs_read+0x94/0x150\n[130747.339110] ksys_read+0x74/0xf0\n\nThis patch\u0027s modification is according to Jan Kara\u0027s suggestion in:\nhttps://patchwork.ozlabs.org/project/linux-ext4/patch/20210428085158.3728201-1-yebin10@huawei.com/\n\"I see. Now I understand your patch. Honestly, seeing how fragile is trying\nto fix extent tree after split has failed in the middle, I would probably\ngo even further and make sure we fix the tree properly in case of ENOSPC\nand EDQUOT (those are easily user triggerable). Anything else indicates a\nHW problem or fs corruption so I\u0027d rather leave the extent tree as is and\ndon\u0027t try to fix it (which also means we will not create overlapping\nextents).\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47117",
"url": "https://www.suse.com/security/cve/CVE-2021-47117"
},
{
"category": "external",
"summary": "SUSE Bug 1221575 for CVE-2021-47117",
"url": "https://bugzilla.suse.com/1221575"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47117"
},
{
"cve": "CVE-2021-47118",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47118"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npid: take a reference when initializing `cad_pid`\n\nDuring boot, kernel_init_freeable() initializes `cad_pid` to the init\ntask\u0027s struct pid. Later on, we may change `cad_pid` via a sysctl, and\nwhen this happens proc_do_cad_pid() will increment the refcount on the\nnew pid via get_pid(), and will decrement the refcount on the old pid\nvia put_pid(). As we never called get_pid() when we initialized\n`cad_pid`, we decrement a reference we never incremented, can therefore\nfree the init task\u0027s struct pid early. As there can be dangling\nreferences to the struct pid, we can later encounter a use-after-free\n(e.g. when delivering signals).\n\nThis was spotted when fuzzing v5.13-rc3 with Syzkaller, but seems to\nhave been around since the conversion of `cad_pid` to struct pid in\ncommit 9ec52099e4b8 (\"[PATCH] replace cad_pid by a struct pid\") from the\npre-KASAN stone age of v2.6.19.\n\nFix this by getting a reference to the init task\u0027s struct pid when we\nassign it to `cad_pid`.\n\nFull KASAN splat below.\n\n ==================================================================\n BUG: KASAN: use-after-free in ns_of_pid include/linux/pid.h:153 [inline]\n BUG: KASAN: use-after-free in task_active_pid_ns+0xc0/0xc8 kernel/pid.c:509\n Read of size 4 at addr ffff23794dda0004 by task syz-executor.0/273\n\n CPU: 1 PID: 273 Comm: syz-executor.0 Not tainted 5.12.0-00001-g9aef892b2d15 #1\n Hardware name: linux,dummy-virt (DT)\n Call trace:\n ns_of_pid include/linux/pid.h:153 [inline]\n task_active_pid_ns+0xc0/0xc8 kernel/pid.c:509\n do_notify_parent+0x308/0xe60 kernel/signal.c:1950\n exit_notify kernel/exit.c:682 [inline]\n do_exit+0x2334/0x2bd0 kernel/exit.c:845\n do_group_exit+0x108/0x2c8 kernel/exit.c:922\n get_signal+0x4e4/0x2a88 kernel/signal.c:2781\n do_signal arch/arm64/kernel/signal.c:882 [inline]\n do_notify_resume+0x300/0x970 arch/arm64/kernel/signal.c:936\n work_pending+0xc/0x2dc\n\n Allocated by task 0:\n slab_post_alloc_hook+0x50/0x5c0 mm/slab.h:516\n slab_alloc_node mm/slub.c:2907 [inline]\n slab_alloc mm/slub.c:2915 [inline]\n kmem_cache_alloc+0x1f4/0x4c0 mm/slub.c:2920\n alloc_pid+0xdc/0xc00 kernel/pid.c:180\n copy_process+0x2794/0x5e18 kernel/fork.c:2129\n kernel_clone+0x194/0x13c8 kernel/fork.c:2500\n kernel_thread+0xd4/0x110 kernel/fork.c:2552\n rest_init+0x44/0x4a0 init/main.c:687\n arch_call_rest_init+0x1c/0x28\n start_kernel+0x520/0x554 init/main.c:1064\n 0x0\n\n Freed by task 270:\n slab_free_hook mm/slub.c:1562 [inline]\n slab_free_freelist_hook+0x98/0x260 mm/slub.c:1600\n slab_free mm/slub.c:3161 [inline]\n kmem_cache_free+0x224/0x8e0 mm/slub.c:3177\n put_pid.part.4+0xe0/0x1a8 kernel/pid.c:114\n put_pid+0x30/0x48 kernel/pid.c:109\n proc_do_cad_pid+0x190/0x1b0 kernel/sysctl.c:1401\n proc_sys_call_handler+0x338/0x4b0 fs/proc/proc_sysctl.c:591\n proc_sys_write+0x34/0x48 fs/proc/proc_sysctl.c:617\n call_write_iter include/linux/fs.h:1977 [inline]\n new_sync_write+0x3ac/0x510 fs/read_write.c:518\n vfs_write fs/read_write.c:605 [inline]\n vfs_write+0x9c4/0x1018 fs/read_write.c:585\n ksys_write+0x124/0x240 fs/read_write.c:658\n __do_sys_write fs/read_write.c:670 [inline]\n __se_sys_write fs/read_write.c:667 [inline]\n __arm64_sys_write+0x78/0xb0 fs/read_write.c:667\n __invoke_syscall arch/arm64/kernel/syscall.c:37 [inline]\n invoke_syscall arch/arm64/kernel/syscall.c:49 [inline]\n el0_svc_common.constprop.1+0x16c/0x388 arch/arm64/kernel/syscall.c:129\n do_el0_svc+0xf8/0x150 arch/arm64/kernel/syscall.c:168\n el0_svc+0x28/0x38 arch/arm64/kernel/entry-common.c:416\n el0_sync_handler+0x134/0x180 arch/arm64/kernel/entry-common.c:432\n el0_sync+0x154/0x180 arch/arm64/kernel/entry.S:701\n\n The buggy address belongs to the object at ffff23794dda0000\n which belongs to the cache pid of size 224\n The buggy address is located 4 bytes inside of\n 224-byte region [ff\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47118",
"url": "https://www.suse.com/security/cve/CVE-2021-47118"
},
{
"category": "external",
"summary": "SUSE Bug 1221605 for CVE-2021-47118",
"url": "https://bugzilla.suse.com/1221605"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47118"
},
{
"cve": "CVE-2021-47119",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47119"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix memory leak in ext4_fill_super\n\nBuffer head references must be released before calling kill_bdev();\notherwise the buffer head (and its page referenced by b_data) will not\nbe freed by kill_bdev, and subsequently that bh will be leaked.\n\nIf blocksizes differ, sb_set_blocksize() will kill current buffers and\npage cache by using kill_bdev(). And then super block will be reread\nagain but using correct blocksize this time. sb_set_blocksize() didn\u0027t\nfully free superblock page and buffer head, and being busy, they were\nnot freed and instead leaked.\n\nThis can easily be reproduced by calling an infinite loop of:\n\n systemctl start \u003cext4_on_lvm\u003e.mount, and\n systemctl stop \u003cext4_on_lvm\u003e.mount\n\n... since systemd creates a cgroup for each slice which it mounts, and\nthe bh leak get amplified by a dying memory cgroup that also never\ngets freed, and memory consumption is much more easily noticed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47119",
"url": "https://www.suse.com/security/cve/CVE-2021-47119"
},
{
"category": "external",
"summary": "SUSE Bug 1221608 for CVE-2021-47119",
"url": "https://bugzilla.suse.com/1221608"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47119"
},
{
"cve": "CVE-2021-47120",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47120"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: magicmouse: fix NULL-deref on disconnect\n\nCommit 9d7b18668956 (\"HID: magicmouse: add support for Apple Magic\nTrackpad 2\") added a sanity check for an Apple trackpad but returned\nsuccess instead of -ENODEV when the check failed. This means that the\nremove callback will dereference the never-initialised driver data\npointer when the driver is later unbound (e.g. on USB disconnect).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47120",
"url": "https://www.suse.com/security/cve/CVE-2021-47120"
},
{
"category": "external",
"summary": "SUSE Bug 1221606 for CVE-2021-47120",
"url": "https://bugzilla.suse.com/1221606"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47120"
},
{
"cve": "CVE-2021-47138",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47138"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncxgb4: avoid accessing registers when clearing filters\n\nHardware register having the server TID base can contain\ninvalid values when adapter is in bad state (for example,\ndue to AER fatal error). Reading these invalid values in the\nregister can lead to out-of-bound memory access. So, fix\nby using the saved server TID base when clearing filters.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47138",
"url": "https://www.suse.com/security/cve/CVE-2021-47138"
},
{
"category": "external",
"summary": "SUSE Bug 1221934 for CVE-2021-47138",
"url": "https://bugzilla.suse.com/1221934"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47138"
},
{
"cve": "CVE-2021-47139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47139"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hns3: put off calling register_netdev() until client initialize complete\n\nCurrently, the netdevice is registered before client initializing\ncomplete. So there is a timewindow between netdevice available\nand usable. In this case, if user try to change the channel number\nor ring param, it may cause the hns3_set_rx_cpu_rmap() being called\ntwice, and report bug.\n\n[47199.416502] hns3 0000:35:00.0 eth1: set channels: tqp_num=1, rxfh=0\n[47199.430340] hns3 0000:35:00.0 eth1: already uninitialized\n[47199.438554] hns3 0000:35:00.0: rss changes from 4 to 1\n[47199.511854] hns3 0000:35:00.0: Channels changed, rss_size from 4 to 1, tqps from 4 to 1\n[47200.163524] ------------[ cut here ]------------\n[47200.171674] kernel BUG at lib/cpu_rmap.c:142!\n[47200.177847] Internal error: Oops - BUG: 0 [#1] PREEMPT SMP\n[47200.185259] Modules linked in: hclge(+) hns3(-) hns3_cae(O) hns_roce_hw_v2 hnae3 vfio_iommu_type1 vfio_pci vfio_virqfd vfio pv680_mii(O) [last unloaded: hclge]\n[47200.205912] CPU: 1 PID: 8260 Comm: ethtool Tainted: G O 5.11.0-rc3+ #1\n[47200.215601] Hardware name: , xxxxxx 02/04/2021\n[47200.223052] pstate: 60400009 (nZCv daif +PAN -UAO -TCO BTYPE=--)\n[47200.230188] pc : cpu_rmap_add+0x38/0x40\n[47200.237472] lr : irq_cpu_rmap_add+0x84/0x140\n[47200.243291] sp : ffff800010e93a30\n[47200.247295] x29: ffff800010e93a30 x28: ffff082100584880\n[47200.254155] x27: 0000000000000000 x26: 0000000000000000\n[47200.260712] x25: 0000000000000000 x24: 0000000000000004\n[47200.267241] x23: ffff08209ba03000 x22: ffff08209ba038c0\n[47200.273789] x21: 000000000000003f x20: ffff0820e2bc1680\n[47200.280400] x19: ffff0820c970ec80 x18: 00000000000000c0\n[47200.286944] x17: 0000000000000000 x16: ffffb43debe4a0d0\n[47200.293456] x15: fffffc2082990600 x14: dead000000000122\n[47200.300059] x13: ffffffffffffffff x12: 000000000000003e\n[47200.306606] x11: ffff0820815b8080 x10: ffff53e411988000\n[47200.313171] x9 : 0000000000000000 x8 : ffff0820e2bc1700\n[47200.319682] x7 : 0000000000000000 x6 : 000000000000003f\n[47200.326170] x5 : 0000000000000040 x4 : ffff800010e93a20\n[47200.332656] x3 : 0000000000000004 x2 : ffff0820c970ec80\n[47200.339168] x1 : ffff0820e2bc1680 x0 : 0000000000000004\n[47200.346058] Call trace:\n[47200.349324] cpu_rmap_add+0x38/0x40\n[47200.354300] hns3_set_rx_cpu_rmap+0x6c/0xe0 [hns3]\n[47200.362294] hns3_reset_notify_init_enet+0x1cc/0x340 [hns3]\n[47200.370049] hns3_change_channels+0x40/0xb0 [hns3]\n[47200.376770] hns3_set_channels+0x12c/0x2a0 [hns3]\n[47200.383353] ethtool_set_channels+0x140/0x250\n[47200.389772] dev_ethtool+0x714/0x23d0\n[47200.394440] dev_ioctl+0x4cc/0x640\n[47200.399277] sock_do_ioctl+0x100/0x2a0\n[47200.404574] sock_ioctl+0x28c/0x470\n[47200.409079] __arm64_sys_ioctl+0xb4/0x100\n[47200.415217] el0_svc_common.constprop.0+0x84/0x210\n[47200.422088] do_el0_svc+0x28/0x34\n[47200.426387] el0_svc+0x28/0x70\n[47200.431308] el0_sync_handler+0x1a4/0x1b0\n[47200.436477] el0_sync+0x174/0x180\n[47200.441562] Code: 11000405 79000c45 f8247861 d65f03c0 (d4210000)\n[47200.448869] ---[ end trace a01efe4ce42e5f34 ]---\n\nThe process is like below:\nexcuting hns3_client_init\n|\nregister_netdev()\n| hns3_set_channels()\n| |\nhns3_set_rx_cpu_rmap() hns3_reset_notify_uninit_enet()\n| |\n| quit without calling function\n| hns3_free_rx_cpu_rmap for flag\n| HNS3_NIC_STATE_INITED is unset.\n| |\n| hns3_reset_notify_init_enet()\n| |\nset HNS3_NIC_STATE_INITED call hns3_set_rx_cpu_rmap()-- crash\n\nFix it by calling register_netdev() at the end of function\nhns3_client_init().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47139",
"url": "https://www.suse.com/security/cve/CVE-2021-47139"
},
{
"category": "external",
"summary": "SUSE Bug 1221935 for CVE-2021-47139",
"url": "https://bugzilla.suse.com/1221935"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47139"
},
{
"cve": "CVE-2021-47141",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47141"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngve: Add NULL pointer checks when freeing irqs.\n\nWhen freeing notification blocks, we index priv-\u003emsix_vectors.\nIf we failed to allocate priv-\u003emsix_vectors (see abort_with_msix_vectors)\nthis could lead to a NULL pointer dereference if the driver is unloaded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47141",
"url": "https://www.suse.com/security/cve/CVE-2021-47141"
},
{
"category": "external",
"summary": "SUSE Bug 1221949 for CVE-2021-47141",
"url": "https://bugzilla.suse.com/1221949"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47141"
},
{
"cve": "CVE-2021-47142",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47142"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: Fix a use-after-free\n\nlooks like we forget to set ttm-\u003esg to NULL.\nHit panic below\n\n[ 1235.844104] general protection fault, probably for non-canonical address 0x6b6b6b6b6b6b7b4b: 0000 [#1] SMP DEBUG_PAGEALLOC NOPTI\n[ 1235.989074] Call Trace:\n[ 1235.991751] sg_free_table+0x17/0x20\n[ 1235.995667] amdgpu_ttm_backend_unbind.cold+0x4d/0xf7 [amdgpu]\n[ 1236.002288] amdgpu_ttm_backend_destroy+0x29/0x130 [amdgpu]\n[ 1236.008464] ttm_tt_destroy+0x1e/0x30 [ttm]\n[ 1236.013066] ttm_bo_cleanup_memtype_use+0x51/0xa0 [ttm]\n[ 1236.018783] ttm_bo_release+0x262/0xa50 [ttm]\n[ 1236.023547] ttm_bo_put+0x82/0xd0 [ttm]\n[ 1236.027766] amdgpu_bo_unref+0x26/0x50 [amdgpu]\n[ 1236.032809] amdgpu_amdkfd_gpuvm_alloc_memory_of_gpu+0x7aa/0xd90 [amdgpu]\n[ 1236.040400] kfd_ioctl_alloc_memory_of_gpu+0xe2/0x330 [amdgpu]\n[ 1236.046912] kfd_ioctl+0x463/0x690 [amdgpu]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47142",
"url": "https://www.suse.com/security/cve/CVE-2021-47142"
},
{
"category": "external",
"summary": "SUSE Bug 1221952 for CVE-2021-47142",
"url": "https://bugzilla.suse.com/1221952"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47142"
},
{
"cve": "CVE-2021-47144",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47144"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/amdgpu: fix refcount leak\n\n[Why]\nthe gem object rfb-\u003ebase.obj[0] is get according to num_planes\nin amdgpufb_create, but is not put according to num_planes\n\n[How]\nput rfb-\u003ebase.obj[0] in amdgpu_fbdev_destroy according to num_planes",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47144",
"url": "https://www.suse.com/security/cve/CVE-2021-47144"
},
{
"category": "external",
"summary": "SUSE Bug 1221989 for CVE-2021-47144",
"url": "https://bugzilla.suse.com/1221989"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47144"
},
{
"cve": "CVE-2021-47153",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47153"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: i801: Don\u0027t generate an interrupt on bus reset\n\nNow that the i2c-i801 driver supports interrupts, setting the KILL bit\nin a attempt to recover from a timed out transaction triggers an\ninterrupt. Unfortunately, the interrupt handler (i801_isr) is not\nprepared for this situation and will try to process the interrupt as\nif it was signaling the end of a successful transaction. In the case\nof a block transaction, this can result in an out-of-range memory\naccess.\n\nThis condition was reproduced several times by syzbot:\nhttps://syzkaller.appspot.com/bug?extid=ed71512d469895b5b34e\nhttps://syzkaller.appspot.com/bug?extid=8c8dedc0ba9e03f6c79e\nhttps://syzkaller.appspot.com/bug?extid=c8ff0b6d6c73d81b610e\nhttps://syzkaller.appspot.com/bug?extid=33f6c360821c399d69eb\nhttps://syzkaller.appspot.com/bug?extid=be15dc0b1933f04b043a\nhttps://syzkaller.appspot.com/bug?extid=b4d3fd1dfd53e90afd79\n\nSo disable interrupts while trying to reset the bus. Interrupts will\nbe enabled again for the following transaction.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47153",
"url": "https://www.suse.com/security/cve/CVE-2021-47153"
},
{
"category": "external",
"summary": "SUSE Bug 1221969 for CVE-2021-47153",
"url": "https://bugzilla.suse.com/1221969"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47153"
},
{
"cve": "CVE-2021-47161",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47161"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nspi: spi-fsl-dspi: Fix a resource leak in an error handling path\n\n\u0027dspi_request_dma()\u0027 should be undone by a \u0027dspi_release_dma()\u0027 call in the\nerror handling path of the probe function, as already done in the remove\nfunction",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47161",
"url": "https://www.suse.com/security/cve/CVE-2021-47161"
},
{
"category": "external",
"summary": "SUSE Bug 1221966 for CVE-2021-47161",
"url": "https://bugzilla.suse.com/1221966"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47161"
},
{
"cve": "CVE-2021-47165",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47165"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/meson: fix shutdown crash when component not probed\n\nWhen main component is not probed, by example when the dw-hdmi module is\nnot loaded yet or in probe defer, the following crash appears on shutdown:\n\nUnable to handle kernel NULL pointer dereference at virtual address 0000000000000038\n...\npc : meson_drv_shutdown+0x24/0x50\nlr : platform_drv_shutdown+0x20/0x30\n...\nCall trace:\nmeson_drv_shutdown+0x24/0x50\nplatform_drv_shutdown+0x20/0x30\ndevice_shutdown+0x158/0x360\nkernel_restart_prepare+0x38/0x48\nkernel_restart+0x18/0x68\n__do_sys_reboot+0x224/0x250\n__arm64_sys_reboot+0x24/0x30\n...\n\nSimply check if the priv struct has been allocated before using it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47165",
"url": "https://www.suse.com/security/cve/CVE-2021-47165"
},
{
"category": "external",
"summary": "SUSE Bug 1221965 for CVE-2021-47165",
"url": "https://bugzilla.suse.com/1221965"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47165"
},
{
"cve": "CVE-2021-47166",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47166"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFS: Don\u0027t corrupt the value of pg_bytes_written in nfs_do_recoalesce()\n\nThe value of mirror-\u003epg_bytes_written should only be updated after a\nsuccessful attempt to flush out the requests on the list.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47166",
"url": "https://www.suse.com/security/cve/CVE-2021-47166"
},
{
"category": "external",
"summary": "SUSE Bug 1221998 for CVE-2021-47166",
"url": "https://bugzilla.suse.com/1221998"
},
{
"category": "external",
"summary": "SUSE Bug 1224785 for CVE-2021-47166",
"url": "https://bugzilla.suse.com/1224785"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47166"
},
{
"cve": "CVE-2021-47167",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47167"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFS: Fix an Oopsable condition in __nfs_pageio_add_request()\n\nEnsure that nfs_pageio_error_cleanup() resets the mirror array contents,\nso that the structure reflects the fact that it is now empty.\nAlso change the test in nfs_pageio_do_add_request() to be more robust by\nchecking whether or not the list is empty rather than relying on the\nvalue of pg_count.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47167",
"url": "https://www.suse.com/security/cve/CVE-2021-47167"
},
{
"category": "external",
"summary": "SUSE Bug 1221991 for CVE-2021-47167",
"url": "https://bugzilla.suse.com/1221991"
},
{
"category": "external",
"summary": "SUSE Bug 1224785 for CVE-2021-47167",
"url": "https://bugzilla.suse.com/1224785"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47167"
},
{
"cve": "CVE-2021-47168",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47168"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFS: fix an incorrect limit in filelayout_decode_layout()\n\nThe \"sizeof(struct nfs_fh)\" is two bytes too large and could lead to\nmemory corruption. It should be NFS_MAXFHSIZE because that\u0027s the size\nof the -\u003edata[] buffer.\n\nI reversed the size of the arguments to put the variable on the left.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47168",
"url": "https://www.suse.com/security/cve/CVE-2021-47168"
},
{
"category": "external",
"summary": "SUSE Bug 1222002 for CVE-2021-47168",
"url": "https://bugzilla.suse.com/1222002"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47168"
},
{
"cve": "CVE-2021-47169",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47169"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nserial: rp2: use \u0027request_firmware\u0027 instead of \u0027request_firmware_nowait\u0027\n\nIn \u0027rp2_probe\u0027, the driver registers \u0027rp2_uart_interrupt\u0027 then calls\n\u0027rp2_fw_cb\u0027 through \u0027request_firmware_nowait\u0027. In \u0027rp2_fw_cb\u0027, if the\nfirmware don\u0027t exists, function just return without initializing ports\nof \u0027rp2_card\u0027. But now the interrupt handler function has been\nregistered, and when an interrupt comes, \u0027rp2_uart_interrupt\u0027 may access\nthose ports then causing NULL pointer dereference or other bugs.\n\nBecause the driver does some initialization work in \u0027rp2_fw_cb\u0027, in\norder to make the driver ready to handle interrupts, \u0027request_firmware\u0027\nshould be used instead of asynchronous \u0027request_firmware_nowait\u0027.\n\nThis report reveals it:\n\nINFO: trying to register non-static key.\nthe code is fine but needs lockdep annotation.\nturning off the locking correctness validator.\nCPU: 2 PID: 0 Comm: swapper/2 Not tainted 4.19.177-gdba4159c14ef-dirty #45\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-\ngc9ba5276e321-prebuilt.qemu.org 04/01/2014\nCall Trace:\n \u003cIRQ\u003e\n __dump_stack lib/dump_stack.c:77 [inline]\n dump_stack+0xec/0x156 lib/dump_stack.c:118\n assign_lock_key kernel/locking/lockdep.c:727 [inline]\n register_lock_class+0x14e5/0x1ba0 kernel/locking/lockdep.c:753\n __lock_acquire+0x187/0x3750 kernel/locking/lockdep.c:3303\n lock_acquire+0x124/0x340 kernel/locking/lockdep.c:3907\n __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]\n _raw_spin_lock+0x32/0x50 kernel/locking/spinlock.c:144\n spin_lock include/linux/spinlock.h:329 [inline]\n rp2_ch_interrupt drivers/tty/serial/rp2.c:466 [inline]\n rp2_asic_interrupt.isra.9+0x15d/0x990 drivers/tty/serial/rp2.c:493\n rp2_uart_interrupt+0x49/0xe0 drivers/tty/serial/rp2.c:504\n __handle_irq_event_percpu+0xfb/0x770 kernel/irq/handle.c:149\n handle_irq_event_percpu+0x79/0x150 kernel/irq/handle.c:189\n handle_irq_event+0xac/0x140 kernel/irq/handle.c:206\n handle_fasteoi_irq+0x232/0x5c0 kernel/irq/chip.c:725\n generic_handle_irq_desc include/linux/irqdesc.h:155 [inline]\n handle_irq+0x230/0x3a0 arch/x86/kernel/irq_64.c:87\n do_IRQ+0xa7/0x1e0 arch/x86/kernel/irq.c:247\n common_interrupt+0xf/0xf arch/x86/entry/entry_64.S:670\n \u003c/IRQ\u003e\nRIP: 0010:native_safe_halt+0x28/0x30 arch/x86/include/asm/irqflags.h:61\nCode: 00 00 55 be 04 00 00 00 48 c7 c7 00 c2 2f 8c 48 89 e5 e8 fb 31 e7 f8\n8b 05 75 af 8d 03 85 c0 7e 07 0f 00 2d 8a 61 65 00 fb f4 \u003c5d\u003e c3 90 90 90\n90 90 90 0f 1f 44 00 00 55 48 89 e5 41 57 41 56 41\nRSP: 0018:ffff88806b71fcc8 EFLAGS: 00000246 ORIG_RAX: ffffffffffffffde\nRAX: 0000000000000000 RBX: ffffffff8bde7e48 RCX: ffffffff88a21285\nRDX: 0000000000000000 RSI: 0000000000000004 RDI: ffffffff8c2fc200\nRBP: ffff88806b71fcc8 R08: fffffbfff185f840 R09: fffffbfff185f840\nR10: 0000000000000001 R11: fffffbfff185f840 R12: 0000000000000002\nR13: ffffffff8bea18a0 R14: 0000000000000000 R15: 0000000000000000\n arch_safe_halt arch/x86/include/asm/paravirt.h:94 [inline]\n default_idle+0x6f/0x360 arch/x86/kernel/process.c:557\n arch_cpu_idle+0xf/0x20 arch/x86/kernel/process.c:548\n default_idle_call+0x3b/0x60 kernel/sched/idle.c:93\n cpuidle_idle_call kernel/sched/idle.c:153 [inline]\n do_idle+0x2ab/0x3c0 kernel/sched/idle.c:263\n cpu_startup_entry+0xcb/0xe0 kernel/sched/idle.c:369\n start_secondary+0x3b8/0x4e0 arch/x86/kernel/smpboot.c:271\n secondary_startup_64+0xa4/0xb0 arch/x86/kernel/head_64.S:243\nBUG: unable to handle kernel NULL pointer dereference at 0000000000000010\nPGD 8000000056d27067 P4D 8000000056d27067 PUD 56d28067 PMD 0\nOops: 0000 [#1] PREEMPT SMP KASAN PTI\nCPU: 2 PID: 0 Comm: swapper/2 Not tainted 4.19.177-gdba4159c14ef-dirty #45\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-\ngc9ba5276e321-prebuilt.qemu.org 04/01/2014\nRIP: 0010:readl arch/x86/include/asm/io.h:59 [inline]\nRIP: 0010:rp2_ch_interrupt drivers/tty/serial/rp2.c:472 [inline]\nRIP: 0010:rp2_asic_interrupt.isra.9+0x181/0x990 drivers/tty/serial/rp2.c:\n493\nCo\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47169",
"url": "https://www.suse.com/security/cve/CVE-2021-47169"
},
{
"category": "external",
"summary": "SUSE Bug 1222000 for CVE-2021-47169",
"url": "https://bugzilla.suse.com/1222000"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47169"
},
{
"cve": "CVE-2021-47170",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47170"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nUSB: usbfs: Don\u0027t WARN about excessively large memory allocations\n\nSyzbot found that the kernel generates a WARNing if the user tries to\nsubmit a bulk transfer through usbfs with a buffer that is way too\nlarge. This isn\u0027t a bug in the kernel; it\u0027s merely an invalid request\nfrom the user and the usbfs code does handle it correctly.\n\nIn theory the same thing can happen with async transfers, or with the\npacket descriptor table for isochronous transfers.\n\nTo prevent the MM subsystem from complaining about these bad\nallocation requests, add the __GFP_NOWARN flag to the kmalloc calls\nfor these buffers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47170",
"url": "https://www.suse.com/security/cve/CVE-2021-47170"
},
{
"category": "external",
"summary": "SUSE Bug 1222004 for CVE-2021-47170",
"url": "https://bugzilla.suse.com/1222004"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47170"
},
{
"cve": "CVE-2021-47171",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47171"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: usb: fix memory leak in smsc75xx_bind\n\nSyzbot reported memory leak in smsc75xx_bind().\nThe problem was is non-freed memory in case of\nerrors after memory allocation.\n\nbacktrace:\n [\u003cffffffff84245b62\u003e] kmalloc include/linux/slab.h:556 [inline]\n [\u003cffffffff84245b62\u003e] kzalloc include/linux/slab.h:686 [inline]\n [\u003cffffffff84245b62\u003e] smsc75xx_bind+0x7a/0x334 drivers/net/usb/smsc75xx.c:1460\n [\u003cffffffff82b5b2e6\u003e] usbnet_probe+0x3b6/0xc30 drivers/net/usb/usbnet.c:1728",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47171",
"url": "https://www.suse.com/security/cve/CVE-2021-47171"
},
{
"category": "external",
"summary": "SUSE Bug 1221994 for CVE-2021-47171",
"url": "https://bugzilla.suse.com/1221994"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47171"
},
{
"cve": "CVE-2021-47172",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47172"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\niio: adc: ad7124: Fix potential overflow due to non sequential channel numbers\n\nChannel numbering must start at 0 and then not have any holes, or\nit is possible to overflow the available storage. Note this bug was\nintroduced as part of a fix to ensure we didn\u0027t rely on the ordering\nof child nodes. So we need to support arbitrary ordering but they all\nneed to be there somewhere.\n\nNote I hit this when using qemu to test the rest of this series.\nArguably this isn\u0027t the best fix, but it is probably the most minimal\noption for backporting etc.\n\nAlexandru\u0027s sign-off is here because he carried this patch in a larger\nset that Jonathan then applied.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47172",
"url": "https://www.suse.com/security/cve/CVE-2021-47172"
},
{
"category": "external",
"summary": "SUSE Bug 1221992 for CVE-2021-47172",
"url": "https://bugzilla.suse.com/1221992"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47172"
},
{
"cve": "CVE-2021-47173",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47173"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmisc/uss720: fix memory leak in uss720_probe\n\nuss720_probe forgets to decrease the refcount of usbdev in uss720_probe.\nFix this by decreasing the refcount of usbdev by usb_put_dev.\n\nBUG: memory leak\nunreferenced object 0xffff888101113800 (size 2048):\n comm \"kworker/0:1\", pid 7, jiffies 4294956777 (age 28.870s)\n hex dump (first 32 bytes):\n ff ff ff ff 31 00 00 00 00 00 00 00 00 00 00 00 ....1...........\n 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 ................\n backtrace:\n [\u003cffffffff82b8e822\u003e] kmalloc include/linux/slab.h:554 [inline]\n [\u003cffffffff82b8e822\u003e] kzalloc include/linux/slab.h:684 [inline]\n [\u003cffffffff82b8e822\u003e] usb_alloc_dev+0x32/0x450 drivers/usb/core/usb.c:582\n [\u003cffffffff82b98441\u003e] hub_port_connect drivers/usb/core/hub.c:5129 [inline]\n [\u003cffffffff82b98441\u003e] hub_port_connect_change drivers/usb/core/hub.c:5363 [inline]\n [\u003cffffffff82b98441\u003e] port_event drivers/usb/core/hub.c:5509 [inline]\n [\u003cffffffff82b98441\u003e] hub_event+0x1171/0x20c0 drivers/usb/core/hub.c:5591\n [\u003cffffffff81259229\u003e] process_one_work+0x2c9/0x600 kernel/workqueue.c:2275\n [\u003cffffffff81259b19\u003e] worker_thread+0x59/0x5d0 kernel/workqueue.c:2421\n [\u003cffffffff81261228\u003e] kthread+0x178/0x1b0 kernel/kthread.c:292\n [\u003cffffffff8100227f\u003e] ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:294",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47173",
"url": "https://www.suse.com/security/cve/CVE-2021-47173"
},
{
"category": "external",
"summary": "SUSE Bug 1221993 for CVE-2021-47173",
"url": "https://bugzilla.suse.com/1221993"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47173"
},
{
"cve": "CVE-2021-47177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47177"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/vt-d: Fix sysfs leak in alloc_iommu()\n\niommu_device_sysfs_add() is called before, so is has to be cleaned on subsequent\nerrors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47177",
"url": "https://www.suse.com/security/cve/CVE-2021-47177"
},
{
"category": "external",
"summary": "SUSE Bug 1221997 for CVE-2021-47177",
"url": "https://bugzilla.suse.com/1221997"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47177"
},
{
"cve": "CVE-2021-47179",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47179"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()\n\nCommit de144ff4234f changes _pnfs_return_layout() to call\npnfs_mark_matching_lsegs_return() passing NULL as the struct\npnfs_layout_range argument. Unfortunately,\npnfs_mark_matching_lsegs_return() doesn\u0027t check if we have a value here\nbefore dereferencing it, causing an oops.\n\nI\u0027m able to hit this crash consistently when running connectathon basic\ntests on NFS v4.1/v4.2 against Ontap.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47179",
"url": "https://www.suse.com/security/cve/CVE-2021-47179"
},
{
"category": "external",
"summary": "SUSE Bug 1222001 for CVE-2021-47179",
"url": "https://bugzilla.suse.com/1222001"
},
{
"category": "external",
"summary": "SUSE Bug 1224785 for CVE-2021-47179",
"url": "https://bugzilla.suse.com/1224785"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47179"
},
{
"cve": "CVE-2021-47180",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47180"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFC: nci: fix memory leak in nci_allocate_device\n\nnfcmrvl_disconnect fails to free the hci_dev field in struct nci_dev.\nFix this by freeing hci_dev in nci_free_device.\n\nBUG: memory leak\nunreferenced object 0xffff888111ea6800 (size 1024):\n comm \"kworker/1:0\", pid 19, jiffies 4294942308 (age 13.580s)\n hex dump (first 32 bytes):\n 00 00 00 00 00 00 00 00 00 60 fd 0c 81 88 ff ff .........`......\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n backtrace:\n [\u003c000000004bc25d43\u003e] kmalloc include/linux/slab.h:552 [inline]\n [\u003c000000004bc25d43\u003e] kzalloc include/linux/slab.h:682 [inline]\n [\u003c000000004bc25d43\u003e] nci_hci_allocate+0x21/0xd0 net/nfc/nci/hci.c:784\n [\u003c00000000c59cff92\u003e] nci_allocate_device net/nfc/nci/core.c:1170 [inline]\n [\u003c00000000c59cff92\u003e] nci_allocate_device+0x10b/0x160 net/nfc/nci/core.c:1132\n [\u003c00000000006e0a8e\u003e] nfcmrvl_nci_register_dev+0x10a/0x1c0 drivers/nfc/nfcmrvl/main.c:153\n [\u003c000000004da1b57e\u003e] nfcmrvl_probe+0x223/0x290 drivers/nfc/nfcmrvl/usb.c:345\n [\u003c00000000d506aed9\u003e] usb_probe_interface+0x177/0x370 drivers/usb/core/driver.c:396\n [\u003c00000000bc632c92\u003e] really_probe+0x159/0x4a0 drivers/base/dd.c:554\n [\u003c00000000f5009125\u003e] driver_probe_device+0x84/0x100 drivers/base/dd.c:740\n [\u003c000000000ce658ca\u003e] __device_attach_driver+0xee/0x110 drivers/base/dd.c:846\n [\u003c000000007067d05f\u003e] bus_for_each_drv+0xb7/0x100 drivers/base/bus.c:431\n [\u003c00000000f8e13372\u003e] __device_attach+0x122/0x250 drivers/base/dd.c:914\n [\u003c000000009cf68860\u003e] bus_probe_device+0xc6/0xe0 drivers/base/bus.c:491\n [\u003c00000000359c965a\u003e] device_add+0x5be/0xc30 drivers/base/core.c:3109\n [\u003c00000000086e4bd3\u003e] usb_set_configuration+0x9d9/0xb90 drivers/usb/core/message.c:2164\n [\u003c00000000ca036872\u003e] usb_generic_driver_probe+0x8c/0xc0 drivers/usb/core/generic.c:238\n [\u003c00000000d40d36f6\u003e] usb_probe_device+0x5c/0x140 drivers/usb/core/driver.c:293\n [\u003c00000000bc632c92\u003e] really_probe+0x159/0x4a0 drivers/base/dd.c:554",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47180",
"url": "https://www.suse.com/security/cve/CVE-2021-47180"
},
{
"category": "external",
"summary": "SUSE Bug 1221999 for CVE-2021-47180",
"url": "https://bugzilla.suse.com/1221999"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47180"
},
{
"cve": "CVE-2021-47181",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47181"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: musb: tusb6010: check return value after calling platform_get_resource()\n\nIt will cause null-ptr-deref if platform_get_resource() returns NULL,\nwe need check the return value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47181",
"url": "https://www.suse.com/security/cve/CVE-2021-47181"
},
{
"category": "external",
"summary": "SUSE Bug 1222660 for CVE-2021-47181",
"url": "https://bugzilla.suse.com/1222660"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47181"
},
{
"cve": "CVE-2021-47183",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47183"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: lpfc: Fix link down processing to address NULL pointer dereference\n\nIf an FC link down transition while PLOGIs are outstanding to fabric well\nknown addresses, outstanding ABTS requests may result in a NULL pointer\ndereference. Driver unload requests may hang with repeated \"2878\" log\nmessages.\n\nThe Link down processing results in ABTS requests for outstanding ELS\nrequests. The Abort WQEs are sent for the ELSs before the driver had set\nthe link state to down. Thus the driver is sending the Abort with the\nexpectation that an ABTS will be sent on the wire. The Abort request is\nstalled waiting for the link to come up. In some conditions the driver may\nauto-complete the ELSs thus if the link does come up, the Abort completions\nmay reference an invalid structure.\n\nFix by ensuring that Abort set the flag to avoid link traffic if issued due\nto conditions where the link failed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47183",
"url": "https://www.suse.com/security/cve/CVE-2021-47183"
},
{
"category": "external",
"summary": "SUSE Bug 1222664 for CVE-2021-47183",
"url": "https://bugzilla.suse.com/1222664"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47183"
},
{
"cve": "CVE-2021-47185",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47185"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntty: tty_buffer: Fix the softlockup issue in flush_to_ldisc\n\nWhen running ltp testcase(ltp/testcases/kernel/pty/pty04.c) with arm64, there is a soft lockup,\nwhich look like this one:\n\n Workqueue: events_unbound flush_to_ldisc\n Call trace:\n dump_backtrace+0x0/0x1ec\n show_stack+0x24/0x30\n dump_stack+0xd0/0x128\n panic+0x15c/0x374\n watchdog_timer_fn+0x2b8/0x304\n __run_hrtimer+0x88/0x2c0\n __hrtimer_run_queues+0xa4/0x120\n hrtimer_interrupt+0xfc/0x270\n arch_timer_handler_phys+0x40/0x50\n handle_percpu_devid_irq+0x94/0x220\n __handle_domain_irq+0x88/0xf0\n gic_handle_irq+0x84/0xfc\n el1_irq+0xc8/0x180\n slip_unesc+0x80/0x214 [slip]\n tty_ldisc_receive_buf+0x64/0x80\n tty_port_default_receive_buf+0x50/0x90\n flush_to_ldisc+0xbc/0x110\n process_one_work+0x1d4/0x4b0\n worker_thread+0x180/0x430\n kthread+0x11c/0x120\n\nIn the testcase pty04, The first process call the write syscall to send\ndata to the pty master. At the same time, the workqueue will do the\nflush_to_ldisc to pop data in a loop until there is no more data left.\nWhen the sender and workqueue running in different core, the sender sends\ndata fastly in full time which will result in workqueue doing work in loop\nfor a long time and occuring softlockup in flush_to_ldisc with kernel\nconfigured without preempt. So I add need_resched check and cond_resched\nin the flush_to_ldisc loop to avoid it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47185",
"url": "https://www.suse.com/security/cve/CVE-2021-47185"
},
{
"category": "external",
"summary": "SUSE Bug 1222669 for CVE-2021-47185",
"url": "https://bugzilla.suse.com/1222669"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47185"
},
{
"cve": "CVE-2021-47189",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47189"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix memory ordering between normal and ordered work functions\n\nOrdered work functions aren\u0027t guaranteed to be handled by the same thread\nwhich executed the normal work functions. The only way execution between\nnormal/ordered functions is synchronized is via the WORK_DONE_BIT,\nunfortunately the used bitops don\u0027t guarantee any ordering whatsoever.\n\nThis manifested as seemingly inexplicable crashes on ARM64, where\nasync_chunk::inode is seen as non-null in async_cow_submit which causes\nsubmit_compressed_extents to be called and crash occurs because\nasync_chunk::inode suddenly became NULL. The call trace was similar to:\n\n pc : submit_compressed_extents+0x38/0x3d0\n lr : async_cow_submit+0x50/0xd0\n sp : ffff800015d4bc20\n\n \u003cregisters omitted for brevity\u003e\n\n Call trace:\n submit_compressed_extents+0x38/0x3d0\n async_cow_submit+0x50/0xd0\n run_ordered_work+0xc8/0x280\n btrfs_work_helper+0x98/0x250\n process_one_work+0x1f0/0x4ac\n worker_thread+0x188/0x504\n kthread+0x110/0x114\n ret_from_fork+0x10/0x18\n\nFix this by adding respective barrier calls which ensure that all\naccesses preceding setting of WORK_DONE_BIT are strictly ordered before\nsetting the flag. At the same time add a read barrier after reading of\nWORK_DONE_BIT in run_ordered_work which ensures all subsequent loads\nwould be strictly ordered after reading the bit. This in turn ensures\nare all accesses before WORK_DONE_BIT are going to be strictly ordered\nbefore any access that can occur in ordered_func.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47189",
"url": "https://www.suse.com/security/cve/CVE-2021-47189"
},
{
"category": "external",
"summary": "SUSE Bug 1222706 for CVE-2021-47189",
"url": "https://bugzilla.suse.com/1222706"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47189"
},
{
"cve": "CVE-2022-0487",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0487"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0487",
"url": "https://www.suse.com/security/cve/CVE-2022-0487"
},
{
"category": "external",
"summary": "SUSE Bug 1194516 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1194516"
},
{
"category": "external",
"summary": "SUSE Bug 1195949 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1195949"
},
{
"category": "external",
"summary": "SUSE Bug 1198615 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1198615"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-0487"
},
{
"cve": "CVE-2022-4744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-4744"
}
],
"notes": [
{
"category": "general",
"text": "A double-free flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-4744",
"url": "https://www.suse.com/security/cve/CVE-2022-4744"
},
{
"category": "external",
"summary": "SUSE Bug 1209635 for CVE-2022-4744",
"url": "https://bugzilla.suse.com/1209635"
},
{
"category": "external",
"summary": "SUSE Bug 1209672 for CVE-2022-4744",
"url": "https://bugzilla.suse.com/1209672"
},
{
"category": "external",
"summary": "SUSE Bug 1211833 for CVE-2022-4744",
"url": "https://bugzilla.suse.com/1211833"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "important"
}
],
"title": "CVE-2022-4744"
},
{
"cve": "CVE-2022-48626",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-48626"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmoxart: fix potential use-after-free on remove path\n\nIt was reported that the mmc host structure could be accessed after it\nwas freed in moxart_remove(), so fix this by saving the base register of\nthe device and using it instead of the pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-48626",
"url": "https://www.suse.com/security/cve/CVE-2022-48626"
},
{
"category": "external",
"summary": "SUSE Bug 1220366 for CVE-2022-48626",
"url": "https://bugzilla.suse.com/1220366"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-48626"
},
{
"cve": "CVE-2023-0160",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-0160"
}
],
"notes": [
{
"category": "general",
"text": "A deadlock flaw was found in the Linux kernel\u0027s BPF subsystem. This flaw allows a local user to potentially crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-0160",
"url": "https://www.suse.com/security/cve/CVE-2023-0160"
},
{
"category": "external",
"summary": "SUSE Bug 1209657 for CVE-2023-0160",
"url": "https://bugzilla.suse.com/1209657"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-0160"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-28746",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-28746"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-28746",
"url": "https://www.suse.com/security/cve/CVE-2023-28746"
},
{
"category": "external",
"summary": "SUSE Bug 1213456 for CVE-2023-28746",
"url": "https://bugzilla.suse.com/1213456"
},
{
"category": "external",
"summary": "SUSE Bug 1221323 for CVE-2023-28746",
"url": "https://bugzilla.suse.com/1221323"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-28746"
},
{
"cve": "CVE-2023-35827",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-35827"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-35827",
"url": "https://www.suse.com/security/cve/CVE-2023-35827"
},
{
"category": "external",
"summary": "SUSE Bug 1212514 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1212514"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-35827"
},
{
"cve": "CVE-2023-52454",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52454"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length\n\nIf the host sends an H2CData command with an invalid DATAL,\nthe kernel may crash in nvmet_tcp_build_pdu_iovec().\n\nUnable to handle kernel NULL pointer dereference at\nvirtual address 0000000000000000\nlr : nvmet_tcp_io_work+0x6ac/0x718 [nvmet_tcp]\nCall trace:\n process_one_work+0x174/0x3c8\n worker_thread+0x2d0/0x3e8\n kthread+0x104/0x110\n\nFix the bug by raising a fatal error if DATAL isn\u0027t coherent\nwith the packet size.\nAlso, the PDU length should never exceed the MAXH2CDATA parameter which\nhas been communicated to the host in nvmet_tcp_handle_icreq().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52454",
"url": "https://www.suse.com/security/cve/CVE-2023-52454"
},
{
"category": "external",
"summary": "SUSE Bug 1220320 for CVE-2023-52454",
"url": "https://bugzilla.suse.com/1220320"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-52454"
},
{
"cve": "CVE-2023-52469",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52469"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrivers/amd/pm: fix a use-after-free in kv_parse_power_table\n\nWhen ps allocated by kzalloc equals to NULL, kv_parse_power_table\nfrees adev-\u003epm.dpm.ps that allocated before. However, after the control\nflow goes through the following call chains:\n\nkv_parse_power_table\n |-\u003e kv_dpm_init\n |-\u003e kv_dpm_sw_init\n\t |-\u003e kv_dpm_fini\n\nThe adev-\u003epm.dpm.ps is used in the for loop of kv_dpm_fini after its\nfirst free in kv_parse_power_table and causes a use-after-free bug.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52469",
"url": "https://www.suse.com/security/cve/CVE-2023-52469"
},
{
"category": "external",
"summary": "SUSE Bug 1220411 for CVE-2023-52469",
"url": "https://bugzilla.suse.com/1220411"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-52469"
},
{
"cve": "CVE-2023-52470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52470"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/radeon: check the alloc_workqueue return value in radeon_crtc_init()\n\ncheck the alloc_workqueue return value in radeon_crtc_init()\nto avoid null-ptr-deref.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52470",
"url": "https://www.suse.com/security/cve/CVE-2023-52470"
},
{
"category": "external",
"summary": "SUSE Bug 1220413 for CVE-2023-52470",
"url": "https://bugzilla.suse.com/1220413"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-52470"
},
{
"cve": "CVE-2023-52474",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52474"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nIB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests\n\nhfi1 user SDMA request processing has two bugs that can cause data\ncorruption for user SDMA requests that have multiple payload iovecs\nwhere an iovec other than the tail iovec does not run up to the page\nboundary for the buffer pointed to by that iovec.a\n\nHere are the specific bugs:\n1. user_sdma_txadd() does not use struct user_sdma_iovec-\u003eiov.iov_len.\n Rather, user_sdma_txadd() will add up to PAGE_SIZE bytes from iovec\n to the packet, even if some of those bytes are past\n iovec-\u003eiov.iov_len and are thus not intended to be in the packet.\n2. user_sdma_txadd() and user_sdma_send_pkts() fail to advance to the\n next iovec in user_sdma_request-\u003eiovs when the current iovec\n is not PAGE_SIZE and does not contain enough data to complete the\n packet. The transmitted packet will contain the wrong data from the\n iovec pages.\n\nThis has not been an issue with SDMA packets from hfi1 Verbs or PSM2\nbecause they only produce iovecs that end short of PAGE_SIZE as the tail\niovec of an SDMA request.\n\nFixing these bugs exposes other bugs with the SDMA pin cache\n(struct mmu_rb_handler) that get in way of supporting user SDMA requests\nwith multiple payload iovecs whose buffers do not end at PAGE_SIZE. So\nthis commit fixes those issues as well.\n\nHere are the mmu_rb_handler bugs that non-PAGE_SIZE-end multi-iovec\npayload user SDMA requests can hit:\n1. Overlapping memory ranges in mmu_rb_handler will result in duplicate\n pinnings.\n2. When extending an existing mmu_rb_handler entry (struct mmu_rb_node),\n the mmu_rb code (1) removes the existing entry under a lock, (2)\n releases that lock, pins the new pages, (3) then reacquires the lock\n to insert the extended mmu_rb_node.\n\n If someone else comes in and inserts an overlapping entry between (2)\n and (3), insert in (3) will fail.\n\n The failure path code in this case unpins _all_ pages in either the\n original mmu_rb_node or the new mmu_rb_node that was inserted between\n (2) and (3).\n3. In hfi1_mmu_rb_remove_unless_exact(), mmu_rb_node-\u003erefcount is\n incremented outside of mmu_rb_handler-\u003elock. As a result, mmu_rb_node\n could be evicted by another thread that gets mmu_rb_handler-\u003elock and\n checks mmu_rb_node-\u003erefcount before mmu_rb_node-\u003erefcount is\n incremented.\n4. Related to #2 above, SDMA request submission failure path does not\n check mmu_rb_node-\u003erefcount before freeing mmu_rb_node object.\n\n If there are other SDMA requests in progress whose iovecs have\n pointers to the now-freed mmu_rb_node(s), those pointers to the\n now-freed mmu_rb nodes will be dereferenced when those SDMA requests\n complete.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52474",
"url": "https://www.suse.com/security/cve/CVE-2023-52474"
},
{
"category": "external",
"summary": "SUSE Bug 1220445 for CVE-2023-52474",
"url": "https://bugzilla.suse.com/1220445"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "low"
}
],
"title": "CVE-2023-52474"
},
{
"cve": "CVE-2023-52476",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52476"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/x86/lbr: Filter vsyscall addresses\n\nWe found that a panic can occur when a vsyscall is made while LBR sampling\nis active. If the vsyscall is interrupted (NMI) for perf sampling, this\ncall sequence can occur (most recent at top):\n\n __insn_get_emulate_prefix()\n insn_get_emulate_prefix()\n insn_get_prefixes()\n insn_get_opcode()\n decode_branch_type()\n get_branch_type()\n intel_pmu_lbr_filter()\n intel_pmu_handle_irq()\n perf_event_nmi_handler()\n\nWithin __insn_get_emulate_prefix() at frame 0, a macro is called:\n\n peek_nbyte_next(insn_byte_t, insn, i)\n\nWithin this macro, this dereference occurs:\n\n (insn)-\u003enext_byte\n\nInspecting registers at this point, the value of the next_byte field is the\naddress of the vsyscall made, for example the location of the vsyscall\nversion of gettimeofday() at 0xffffffffff600000. The access to an address\nin the vsyscall region will trigger an oops due to an unhandled page fault.\n\nTo fix the bug, filtering for vsyscalls can be done when\ndetermining the branch type. This patch will return\na \"none\" branch if a kernel address if found to lie in the\nvsyscall region.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52476",
"url": "https://www.suse.com/security/cve/CVE-2023-52476"
},
{
"category": "external",
"summary": "SUSE Bug 1220703 for CVE-2023-52476",
"url": "https://bugzilla.suse.com/1220703"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-52476"
},
{
"cve": "CVE-2023-52477",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52477"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: hub: Guard against accesses to uninitialized BOS descriptors\n\nMany functions in drivers/usb/core/hub.c and drivers/usb/core/hub.h\naccess fields inside udev-\u003ebos without checking if it was allocated and\ninitialized. If usb_get_bos_descriptor() fails for whatever\nreason, udev-\u003ebos will be NULL and those accesses will result in a\ncrash:\n\nBUG: kernel NULL pointer dereference, address: 0000000000000018\nPGD 0 P4D 0\nOops: 0000 [#1] PREEMPT SMP NOPTI\nCPU: 5 PID: 17818 Comm: kworker/5:1 Tainted: G W 5.15.108-18910-gab0e1cb584e1 #1 \u003cHASH:1f9e 1\u003e\nHardware name: Google Kindred/Kindred, BIOS Google_Kindred.12672.413.0 02/03/2021\nWorkqueue: usb_hub_wq hub_event\nRIP: 0010:hub_port_reset+0x193/0x788\nCode: 89 f7 e8 20 f7 15 00 48 8b 43 08 80 b8 96 03 00 00 03 75 36 0f b7 88 92 03 00 00 81 f9 10 03 00 00 72 27 48 8b 80 a8 03 00 00 \u003c48\u003e 83 78 18 00 74 19 48 89 df 48 8b 75 b0 ba 02 00 00 00 4c 89 e9\nRSP: 0018:ffffab740c53fcf8 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: ffffa1bc5f678000 RCX: 0000000000000310\nRDX: fffffffffffffdff RSI: 0000000000000286 RDI: ffffa1be9655b840\nRBP: ffffab740c53fd70 R08: 00001b7d5edaa20c R09: ffffffffb005e060\nR10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000\nR13: ffffab740c53fd3e R14: 0000000000000032 R15: 0000000000000000\nFS: 0000000000000000(0000) GS:ffffa1be96540000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000000000018 CR3: 000000022e80c005 CR4: 00000000003706e0\nCall Trace:\nhub_event+0x73f/0x156e\n? hub_activate+0x5b7/0x68f\nprocess_one_work+0x1a2/0x487\nworker_thread+0x11a/0x288\nkthread+0x13a/0x152\n? process_one_work+0x487/0x487\n? kthread_associate_blkcg+0x70/0x70\nret_from_fork+0x1f/0x30\n\nFall back to a default behavior if the BOS descriptor isn\u0027t accessible\nand skip all the functionalities that depend on it: LPM support checks,\nSuper Speed capabilitiy checks, U1/U2 states setup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52477",
"url": "https://www.suse.com/security/cve/CVE-2023-52477"
},
{
"category": "external",
"summary": "SUSE Bug 1220790 for CVE-2023-52477",
"url": "https://bugzilla.suse.com/1220790"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-52477"
},
{
"cve": "CVE-2023-52500",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52500"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command\n\nTags allocated for OPC_INB_SET_CONTROLLER_CONFIG command need to be freed\nwhen we receive the response.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52500",
"url": "https://www.suse.com/security/cve/CVE-2023-52500"
},
{
"category": "external",
"summary": "SUSE Bug 1220883 for CVE-2023-52500",
"url": "https://bugzilla.suse.com/1220883"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "low"
}
],
"title": "CVE-2023-52500"
},
{
"cve": "CVE-2023-52509",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52509"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nravb: Fix use-after-free issue in ravb_tx_timeout_work()\n\nThe ravb_stop() should call cancel_work_sync(). Otherwise,\nravb_tx_timeout_work() is possible to use the freed priv after\nravb_remove() was called like below:\n\nCPU0\t\t\tCPU1\n\t\t\travb_tx_timeout()\nravb_remove()\nunregister_netdev()\nfree_netdev(ndev)\n// free priv\n\t\t\travb_tx_timeout_work()\n\t\t\t// use priv\n\nunregister_netdev() will call .ndo_stop() so that ravb_stop() is\ncalled. And, after phy_stop() is called, netif_carrier_off()\nis also called. So that .ndo_tx_timeout() will not be called\nafter phy_stop().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52509",
"url": "https://www.suse.com/security/cve/CVE-2023-52509"
},
{
"category": "external",
"summary": "SUSE Bug 1220836 for CVE-2023-52509",
"url": "https://bugzilla.suse.com/1220836"
},
{
"category": "external",
"summary": "SUSE Bug 1223290 for CVE-2023-52509",
"url": "https://bugzilla.suse.com/1223290"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-52509"
},
{
"cve": "CVE-2023-52572",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52572"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: Fix UAF in cifs_demultiplex_thread()\n\nThere is a UAF when xfstests on cifs:\n\n BUG: KASAN: use-after-free in smb2_is_network_name_deleted+0x27/0x160\n Read of size 4 at addr ffff88810103fc08 by task cifsd/923\n\n CPU: 1 PID: 923 Comm: cifsd Not tainted 6.1.0-rc4+ #45\n ...\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x34/0x44\n print_report+0x171/0x472\n kasan_report+0xad/0x130\n kasan_check_range+0x145/0x1a0\n smb2_is_network_name_deleted+0x27/0x160\n cifs_demultiplex_thread.cold+0x172/0x5a4\n kthread+0x165/0x1a0\n ret_from_fork+0x1f/0x30\n \u003c/TASK\u003e\n\n Allocated by task 923:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n __kasan_slab_alloc+0x54/0x60\n kmem_cache_alloc+0x147/0x320\n mempool_alloc+0xe1/0x260\n cifs_small_buf_get+0x24/0x60\n allocate_buffers+0xa1/0x1c0\n cifs_demultiplex_thread+0x199/0x10d0\n kthread+0x165/0x1a0\n ret_from_fork+0x1f/0x30\n\n Freed by task 921:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n kasan_save_free_info+0x2a/0x40\n ____kasan_slab_free+0x143/0x1b0\n kmem_cache_free+0xe3/0x4d0\n cifs_small_buf_release+0x29/0x90\n SMB2_negotiate+0x8b7/0x1c60\n smb2_negotiate+0x51/0x70\n cifs_negotiate_protocol+0xf0/0x160\n cifs_get_smb_ses+0x5fa/0x13c0\n mount_get_conns+0x7a/0x750\n cifs_mount+0x103/0xd00\n cifs_smb3_do_mount+0x1dd/0xcb0\n smb3_get_tree+0x1d5/0x300\n vfs_get_tree+0x41/0xf0\n path_mount+0x9b3/0xdd0\n __x64_sys_mount+0x190/0x1d0\n do_syscall_64+0x35/0x80\n entry_SYSCALL_64_after_hwframe+0x46/0xb0\n\nThe UAF is because:\n\n mount(pid: 921) | cifsd(pid: 923)\n-------------------------------|-------------------------------\n | cifs_demultiplex_thread\nSMB2_negotiate |\n cifs_send_recv |\n compound_send_recv |\n smb_send_rqst |\n wait_for_response |\n wait_event_state [1] |\n | standard_receive3\n | cifs_handle_standard\n | handle_mid\n | mid-\u003eresp_buf = buf; [2]\n | dequeue_mid [3]\n KILL the process [4] |\n resp_iov[i].iov_base = buf |\n free_rsp_buf [5] |\n | is_network_name_deleted [6]\n | callback\n\n1. After send request to server, wait the response until\n mid-\u003emid_state != SUBMITTED;\n2. Receive response from server, and set it to mid;\n3. Set the mid state to RECEIVED;\n4. Kill the process, the mid state already RECEIVED, get 0;\n5. Handle and release the negotiate response;\n6. UAF.\n\nIt can be easily reproduce with add some delay in [3] - [6].\n\nOnly sync call has the problem since async call\u0027s callback is\nexecuted in cifsd process.\n\nAdd an extra state to mark the mid state to READY before wakeup the\nwaitter, then it can get the resp safely.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52572",
"url": "https://www.suse.com/security/cve/CVE-2023-52572"
},
{
"category": "external",
"summary": "SUSE Bug 1220946 for CVE-2023-52572",
"url": "https://bugzilla.suse.com/1220946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "low"
}
],
"title": "CVE-2023-52572"
},
{
"cve": "CVE-2023-52575",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52575"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52575",
"url": "https://www.suse.com/security/cve/CVE-2023-52575"
},
{
"category": "external",
"summary": "SUSE Bug 1220871 for CVE-2023-52575",
"url": "https://bugzilla.suse.com/1220871"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-52575"
},
{
"cve": "CVE-2023-52583",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52583"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nceph: fix deadlock or deadcode of misusing dget()\n\nThe lock order is incorrect between denty and its parent, we should\nalways make sure that the parent get the lock first.\n\nBut since this deadcode is never used and the parent dir will always\nbe set from the callers, let\u0027s just remove it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52583",
"url": "https://www.suse.com/security/cve/CVE-2023-52583"
},
{
"category": "external",
"summary": "SUSE Bug 1221058 for CVE-2023-52583",
"url": "https://bugzilla.suse.com/1221058"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-52583"
},
{
"cve": "CVE-2023-52590",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52590"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nocfs2: Avoid touching renamed directory if parent does not change\n\nThe VFS will not be locking moved directory if its parent does not\nchange. Change ocfs2 rename code to avoid touching renamed directory if\nits parent does not change as without locking that can corrupt the\nfilesystem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52590",
"url": "https://www.suse.com/security/cve/CVE-2023-52590"
},
{
"category": "external",
"summary": "SUSE Bug 1221088 for CVE-2023-52590",
"url": "https://bugzilla.suse.com/1221088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-52590"
},
{
"cve": "CVE-2023-52591",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52591"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nreiserfs: Avoid touching renamed directory if parent does not change\n\nThe VFS will not be locking moved directory if its parent does not\nchange. Change reiserfs rename code to avoid touching renamed directory\nif its parent does not change as without locking that can corrupt the\nfilesystem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52591",
"url": "https://www.suse.com/security/cve/CVE-2023-52591"
},
{
"category": "external",
"summary": "SUSE Bug 1221044 for CVE-2023-52591",
"url": "https://bugzilla.suse.com/1221044"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-52591",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-52591",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "important"
}
],
"title": "CVE-2023-52591"
},
{
"cve": "CVE-2023-52607",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52607"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/mm: Fix null-pointer dereference in pgtable_cache_add\n\nkasprintf() returns a pointer to dynamically allocated memory\nwhich can be NULL upon failure. Ensure the allocation was successful\nby checking the pointer validity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52607",
"url": "https://www.suse.com/security/cve/CVE-2023-52607"
},
{
"category": "external",
"summary": "SUSE Bug 1221061 for CVE-2023-52607",
"url": "https://bugzilla.suse.com/1221061"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-52607"
},
{
"cve": "CVE-2023-52628",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52628"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nftables: exthdr: fix 4-byte stack OOB write\n\nIf priv-\u003elen is a multiple of 4, then dst[len / 4] can write past\nthe destination array which leads to stack corruption.\n\nThis construct is necessary to clean the remainder of the register\nin case -\u003elen is NOT a multiple of the register size, so make it\nconditional just like nft_payload.c does.\n\nThe bug was added in 4.1 cycle and then copied/inherited when\ntcp/sctp and ip option support was added.\n\nBug reported by Zero Day Initiative project (ZDI-CAN-21950,\nZDI-CAN-21951, ZDI-CAN-21961).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52628",
"url": "https://www.suse.com/security/cve/CVE-2023-52628"
},
{
"category": "external",
"summary": "SUSE Bug 1222117 for CVE-2023-52628",
"url": "https://bugzilla.suse.com/1222117"
},
{
"category": "external",
"summary": "SUSE Bug 1222118 for CVE-2023-52628",
"url": "https://bugzilla.suse.com/1222118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "important"
}
],
"title": "CVE-2023-52628"
},
{
"cve": "CVE-2023-6270",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6270"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the ATA over Ethernet (AoE) driver in the Linux kernel. The aoecmd_cfg_pkts() function improperly updates the refcnt on `struct net_device`, and a use-after-free can be triggered by racing between the free on the struct and the access through the `skbtxq` global queue. This could lead to a denial of service condition or potential code execution.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6270",
"url": "https://www.suse.com/security/cve/CVE-2023-6270"
},
{
"category": "external",
"summary": "SUSE Bug 1218562 for CVE-2023-6270",
"url": "https://bugzilla.suse.com/1218562"
},
{
"category": "external",
"summary": "SUSE Bug 1218813 for CVE-2023-6270",
"url": "https://bugzilla.suse.com/1218813"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-6270",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-6270",
"url": "https://bugzilla.suse.com/1221598"
},
{
"category": "external",
"summary": "SUSE Bug 1223016 for CVE-2023-6270",
"url": "https://bugzilla.suse.com/1223016"
},
{
"category": "external",
"summary": "SUSE Bug 1227675 for CVE-2023-6270",
"url": "https://bugzilla.suse.com/1227675"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-6270"
},
{
"cve": "CVE-2023-6356",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6356"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6356",
"url": "https://www.suse.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "SUSE Bug 1217987 for CVE-2023-6356",
"url": "https://bugzilla.suse.com/1217987"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-6356"
},
{
"cve": "CVE-2023-6531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6531"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux Kernel due to a race problem in the unix garbage collector\u0027s deletion of SKB races with unix_stream_read_generic() on the socket that the SKB is queued on.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6531",
"url": "https://www.suse.com/security/cve/CVE-2023-6531"
},
{
"category": "external",
"summary": "SUSE Bug 1218447 for CVE-2023-6531",
"url": "https://bugzilla.suse.com/1218447"
},
{
"category": "external",
"summary": "SUSE Bug 1218487 for CVE-2023-6531",
"url": "https://bugzilla.suse.com/1218487"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-6531"
},
{
"cve": "CVE-2023-6535",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6535"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6535",
"url": "https://www.suse.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "SUSE Bug 1217988 for CVE-2023-6535",
"url": "https://bugzilla.suse.com/1217988"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-6535"
},
{
"cve": "CVE-2023-6536",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6536"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6536",
"url": "https://www.suse.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "SUSE Bug 1217989 for CVE-2023-6536",
"url": "https://bugzilla.suse.com/1217989"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-6536"
},
{
"cve": "CVE-2023-7042",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-7042"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference vulnerability was found in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() in drivers/net/wireless/ath/ath10k/wmi-tlv.c in the Linux kernel. This issue could be exploited to trigger a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-7042",
"url": "https://www.suse.com/security/cve/CVE-2023-7042"
},
{
"category": "external",
"summary": "SUSE Bug 1218336 for CVE-2023-7042",
"url": "https://bugzilla.suse.com/1218336"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-7042"
},
{
"cve": "CVE-2023-7192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-7192"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-7192",
"url": "https://www.suse.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "SUSE Bug 1218479 for CVE-2023-7192",
"url": "https://bugzilla.suse.com/1218479"
},
{
"category": "external",
"summary": "SUSE Bug 1227675 for CVE-2023-7192",
"url": "https://bugzilla.suse.com/1227675"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-7192"
},
{
"cve": "CVE-2024-22099",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-22099"
}
],
"notes": [
{
"category": "general",
"text": "NULL Pointer Dereference vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (net, bluetooth modules) allows Overflow Buffers. This vulnerability is associated with program files /net/bluetooth/rfcomm/core.C.\n\nThis issue affects Linux kernel: v2.6.12-rc2.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-22099",
"url": "https://www.suse.com/security/cve/CVE-2024-22099"
},
{
"category": "external",
"summary": "SUSE Bug 1219170 for CVE-2024-22099",
"url": "https://bugzilla.suse.com/1219170"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2024-22099"
},
{
"cve": "CVE-2024-26600",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26600"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nphy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP\n\nIf the external phy working together with phy-omap-usb2 does not implement\nsend_srp(), we may still attempt to call it. This can happen on an idle\nEthernet gadget triggering a wakeup for example:\n\nconfigfs-gadget.g1 gadget.0: ECM Suspend\nconfigfs-gadget.g1 gadget.0: Port suspended. Triggering wakeup\n...\nUnable to handle kernel NULL pointer dereference at virtual address\n00000000 when execute\n...\nPC is at 0x0\nLR is at musb_gadget_wakeup+0x1d4/0x254 [musb_hdrc]\n...\nmusb_gadget_wakeup [musb_hdrc] from usb_gadget_wakeup+0x1c/0x3c [udc_core]\nusb_gadget_wakeup [udc_core] from eth_start_xmit+0x3b0/0x3d4 [u_ether]\neth_start_xmit [u_ether] from dev_hard_start_xmit+0x94/0x24c\ndev_hard_start_xmit from sch_direct_xmit+0x104/0x2e4\nsch_direct_xmit from __dev_queue_xmit+0x334/0xd88\n__dev_queue_xmit from arp_solicit+0xf0/0x268\narp_solicit from neigh_probe+0x54/0x7c\nneigh_probe from __neigh_event_send+0x22c/0x47c\n__neigh_event_send from neigh_resolve_output+0x14c/0x1c0\nneigh_resolve_output from ip_finish_output2+0x1c8/0x628\nip_finish_output2 from ip_send_skb+0x40/0xd8\nip_send_skb from udp_send_skb+0x124/0x340\nudp_send_skb from udp_sendmsg+0x780/0x984\nudp_sendmsg from __sys_sendto+0xd8/0x158\n__sys_sendto from ret_fast_syscall+0x0/0x58\n\nLet\u0027s fix the issue by checking for send_srp() and set_vbus() before\ncalling them. For USB peripheral only cases these both could be NULL.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26600",
"url": "https://www.suse.com/security/cve/CVE-2024-26600"
},
{
"category": "external",
"summary": "SUSE Bug 1220340 for CVE-2024-26600",
"url": "https://bugzilla.suse.com/1220340"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2024-26600"
},
{
"cve": "CVE-2024-26614",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26614"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: make sure init the accept_queue\u0027s spinlocks once\n\nWhen I run syz\u0027s reproduction C program locally, it causes the following\nissue:\npvqspinlock: lock 0xffff9d181cd5c660 has corrupted value 0x0!\nWARNING: CPU: 19 PID: 21160 at __pv_queued_spin_unlock_slowpath (kernel/locking/qspinlock_paravirt.h:508)\nHardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011\nRIP: 0010:__pv_queued_spin_unlock_slowpath (kernel/locking/qspinlock_paravirt.h:508)\nCode: 73 56 3a ff 90 c3 cc cc cc cc 8b 05 bb 1f 48 01 85 c0 74 05 c3 cc cc cc cc 8b 17 48 89 fe 48 c7 c7\n30 20 ce 8f e8 ad 56 42 ff \u003c0f\u003e 0b c3 cc cc cc cc 0f 0b 0f 1f 40 00 90 90 90 90 90 90 90 90 90\nRSP: 0018:ffffa8d200604cb8 EFLAGS: 00010282\nRAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff9d1ef60e0908\nRDX: 00000000ffffffd8 RSI: 0000000000000027 RDI: ffff9d1ef60e0900\nRBP: ffff9d181cd5c280 R08: 0000000000000000 R09: 00000000ffff7fff\nR10: ffffa8d200604b68 R11: ffffffff907dcdc8 R12: 0000000000000000\nR13: ffff9d181cd5c660 R14: ffff9d1813a3f330 R15: 0000000000001000\nFS: 00007fa110184640(0000) GS:ffff9d1ef60c0000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000020000000 CR3: 000000011f65e000 CR4: 00000000000006f0\nCall Trace:\n\u003cIRQ\u003e\n _raw_spin_unlock (kernel/locking/spinlock.c:186)\n inet_csk_reqsk_queue_add (net/ipv4/inet_connection_sock.c:1321)\n inet_csk_complete_hashdance (net/ipv4/inet_connection_sock.c:1358)\n tcp_check_req (net/ipv4/tcp_minisocks.c:868)\n tcp_v4_rcv (net/ipv4/tcp_ipv4.c:2260)\n ip_protocol_deliver_rcu (net/ipv4/ip_input.c:205)\n ip_local_deliver_finish (net/ipv4/ip_input.c:234)\n __netif_receive_skb_one_core (net/core/dev.c:5529)\n process_backlog (./include/linux/rcupdate.h:779)\n __napi_poll (net/core/dev.c:6533)\n net_rx_action (net/core/dev.c:6604)\n __do_softirq (./arch/x86/include/asm/jump_label.h:27)\n do_softirq (kernel/softirq.c:454 kernel/softirq.c:441)\n\u003c/IRQ\u003e\n\u003cTASK\u003e\n __local_bh_enable_ip (kernel/softirq.c:381)\n __dev_queue_xmit (net/core/dev.c:4374)\n ip_finish_output2 (./include/net/neighbour.h:540 net/ipv4/ip_output.c:235)\n __ip_queue_xmit (net/ipv4/ip_output.c:535)\n __tcp_transmit_skb (net/ipv4/tcp_output.c:1462)\n tcp_rcv_synsent_state_process (net/ipv4/tcp_input.c:6469)\n tcp_rcv_state_process (net/ipv4/tcp_input.c:6657)\n tcp_v4_do_rcv (net/ipv4/tcp_ipv4.c:1929)\n __release_sock (./include/net/sock.h:1121 net/core/sock.c:2968)\n release_sock (net/core/sock.c:3536)\n inet_wait_for_connect (net/ipv4/af_inet.c:609)\n __inet_stream_connect (net/ipv4/af_inet.c:702)\n inet_stream_connect (net/ipv4/af_inet.c:748)\n __sys_connect (./include/linux/file.h:45 net/socket.c:2064)\n __x64_sys_connect (net/socket.c:2073 net/socket.c:2070 net/socket.c:2070)\n do_syscall_64 (arch/x86/entry/common.c:51 arch/x86/entry/common.c:82)\n entry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:129)\n RIP: 0033:0x7fa10ff05a3d\n Code: 5b 41 5c c3 66 0f 1f 84 00 00 00 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89\n c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 8b 0d ab a3 0e 00 f7 d8 64 89 01 48\n RSP: 002b:00007fa110183de8 EFLAGS: 00000202 ORIG_RAX: 000000000000002a\n RAX: ffffffffffffffda RBX: 0000000020000054 RCX: 00007fa10ff05a3d\n RDX: 000000000000001c RSI: 0000000020000040 RDI: 0000000000000003\n RBP: 00007fa110183e20 R08: 0000000000000000 R09: 0000000000000000\n R10: 0000000000000000 R11: 0000000000000202 R12: 00007fa110184640\n R13: 0000000000000000 R14: 00007fa10fe8b060 R15: 00007fff73e23b20\n\u003c/TASK\u003e\n\nThe issue triggering process is analyzed as follows:\nThread A Thread B\ntcp_v4_rcv\t//receive ack TCP packet inet_shutdown\n tcp_check_req tcp_disconnect //disconnect sock\n ... tcp_set_state(sk, TCP_CLOSE)\n inet_csk_complete_hashdance ...\n inet_csk_reqsk_queue_add \n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26614",
"url": "https://www.suse.com/security/cve/CVE-2024-26614"
},
{
"category": "external",
"summary": "SUSE Bug 1221293 for CVE-2024-26614",
"url": "https://bugzilla.suse.com/1221293"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2024-26614"
},
{
"cve": "CVE-2024-26642",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26642"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: disallow anonymous set with timeout flag\n\nAnonymous sets are never used with timeout from userspace, reject this.\nException to this rule is NFT_SET_EVAL to ensure legacy meters still work.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26642",
"url": "https://www.suse.com/security/cve/CVE-2024-26642"
},
{
"category": "external",
"summary": "SUSE Bug 1221830 for CVE-2024-26642",
"url": "https://bugzilla.suse.com/1221830"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2024-26642"
},
{
"cve": "CVE-2024-26704",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26704"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix double-free of blocks due to wrong extents moved_len\n\nIn ext4_move_extents(), moved_len is only updated when all moves are\nsuccessfully executed, and only discards orig_inode and donor_inode\npreallocations when moved_len is not zero. When the loop fails to exit\nafter successfully moving some extents, moved_len is not updated and\nremains at 0, so it does not discard the preallocations.\n\nIf the moved extents overlap with the preallocated extents, the\noverlapped extents are freed twice in ext4_mb_release_inode_pa() and\next4_process_freed_data() (as described in commit 94d7c16cbbbd (\"ext4:\nFix double-free of blocks with EXT4_IOC_MOVE_EXT\")), and bb_free is\nincremented twice. Hence when trim is executed, a zero-division bug is\ntriggered in mb_update_avg_fragment_size() because bb_free is not zero\nand bb_fragments is zero.\n\nTherefore, update move_len after each extent move to avoid the issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26704",
"url": "https://www.suse.com/security/cve/CVE-2024-26704"
},
{
"category": "external",
"summary": "SUSE Bug 1222422 for CVE-2024-26704",
"url": "https://bugzilla.suse.com/1222422"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2024-26704"
},
{
"cve": "CVE-2024-26733",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26733"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\narp: Prevent overflow in arp_req_get().\n\nsyzkaller reported an overflown write in arp_req_get(). [0]\n\nWhen ioctl(SIOCGARP) is issued, arp_req_get() looks up an neighbour\nentry and copies neigh-\u003eha to struct arpreq.arp_ha.sa_data.\n\nThe arp_ha here is struct sockaddr, not struct sockaddr_storage, so\nthe sa_data buffer is just 14 bytes.\n\nIn the splat below, 2 bytes are overflown to the next int field,\narp_flags. We initialise the field just after the memcpy(), so it\u0027s\nnot a problem.\n\nHowever, when dev-\u003eaddr_len is greater than 22 (e.g. MAX_ADDR_LEN),\narp_netmask is overwritten, which could be set as htonl(0xFFFFFFFFUL)\nin arp_ioctl() before calling arp_req_get().\n\nTo avoid the overflow, let\u0027s limit the max length of memcpy().\n\nNote that commit b5f0de6df6dc (\"net: dev: Convert sa_data to flexible\narray in struct sockaddr\") just silenced syzkaller.\n\n[0]:\nmemcpy: detected field-spanning write (size 16) of single field \"r-\u003earp_ha.sa_data\" at net/ipv4/arp.c:1128 (size 14)\nWARNING: CPU: 0 PID: 144638 at net/ipv4/arp.c:1128 arp_req_get+0x411/0x4a0 net/ipv4/arp.c:1128\nModules linked in:\nCPU: 0 PID: 144638 Comm: syz-executor.4 Not tainted 6.1.74 #31\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014\nRIP: 0010:arp_req_get+0x411/0x4a0 net/ipv4/arp.c:1128\nCode: fd ff ff e8 41 42 de fb b9 0e 00 00 00 4c 89 fe 48 c7 c2 20 6d ab 87 48 c7 c7 80 6d ab 87 c6 05 25 af 72 04 01 e8 5f 8d ad fb \u003c0f\u003e 0b e9 6c fd ff ff e8 13 42 de fb be 03 00 00 00 4c 89 e7 e8 a6\nRSP: 0018:ffffc900050b7998 EFLAGS: 00010286\nRAX: 0000000000000000 RBX: ffff88803a815000 RCX: 0000000000000000\nRDX: 0000000000000000 RSI: ffffffff8641a44a RDI: 0000000000000001\nRBP: ffffc900050b7a98 R08: 0000000000000001 R09: 0000000000000000\nR10: 0000000000000000 R11: 203a7970636d656d R12: ffff888039c54000\nR13: 1ffff92000a16f37 R14: ffff88803a815084 R15: 0000000000000010\nFS: 00007f172bf306c0(0000) GS:ffff88805aa00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f172b3569f0 CR3: 0000000057f12005 CR4: 0000000000770ef0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nPKRU: 55555554\nCall Trace:\n \u003cTASK\u003e\n arp_ioctl+0x33f/0x4b0 net/ipv4/arp.c:1261\n inet_ioctl+0x314/0x3a0 net/ipv4/af_inet.c:981\n sock_do_ioctl+0xdf/0x260 net/socket.c:1204\n sock_ioctl+0x3ef/0x650 net/socket.c:1321\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:870 [inline]\n __se_sys_ioctl fs/ioctl.c:856 [inline]\n __x64_sys_ioctl+0x18e/0x220 fs/ioctl.c:856\n do_syscall_x64 arch/x86/entry/common.c:51 [inline]\n do_syscall_64+0x37/0x90 arch/x86/entry/common.c:81\n entry_SYSCALL_64_after_hwframe+0x64/0xce\nRIP: 0033:0x7f172b262b8d\nCode: 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007f172bf300b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010\nRAX: ffffffffffffffda RBX: 00007f172b3abf80 RCX: 00007f172b262b8d\nRDX: 0000000020000000 RSI: 0000000000008954 RDI: 0000000000000003\nRBP: 00007f172b2d3493 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000\nR13: 000000000000000b R14: 00007f172b3abf80 R15: 00007f172bf10000\n \u003c/TASK\u003e",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26733",
"url": "https://www.suse.com/security/cve/CVE-2024-26733"
},
{
"category": "external",
"summary": "SUSE Bug 1222585 for CVE-2024-26733",
"url": "https://bugzilla.suse.com/1222585"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2024-26733"
}
]
}
suse-su-2024:0856-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-47078: Fixed a bug by clearing all QP fields if creation failed (bsc#1220863)\n- CVE-2021-47076: Fixed a bug by returning CQE error if invalid lkey was supplied (bsc#1220860)\n- CVE-2023-52605: Fixed a NULL pointer dereference check (bsc#1221039)\n- CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).\n- CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (bsc#1220831).\n- CVE-2023-52569: Fixed a bug in btrfs by remoning BUG() after failure to insert delayed dir index item (bsc#1220918).\n- CVE-2023-52482: Fixed a bug by adding SRSO mitigation for Hygon processors (bsc#1220735).\n- CVE-2023-52597: Fixed a setting of fpc register in KVM (bsc#1221040).\n- CVE-2022-48627: Fixed a memory overlapping when deleting chars in the buffer (bsc#1220845).\n- CVE-2023-52574: Fixed a bug by hiding new member header_ops (bsc#1220870).\n- CVE-2021-46934: Fixed a bug by validating user data in compat ioctl (bsc#1220469).\n- CVE-2023-35827: Fixed a use-after-free issue in ravb_tx_timeout_work() (bsc#1212514).\n- CVE-2023-52532: Fixed a bug in TX CQE error handling (bsc#1220932).\n- CVE-2023-52530: Fixed a potential key use-after-free in wifi mac80211 (bsc#1220930).\n- CVE-2023-52531: Fixed a memory corruption issue in iwlwifi (bsc#1220931).\n- CVE-2021-47083: Fixed a global-out-of-bounds issue in mediatek: (bsc#1220917).\n- CVE-2024-26607: Fixed a probing race issue in sii902x: (bsc#1220736).\n- CVE-2024-26589: Fixed out of bounds read due to variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255).\n- CVE-2021-47005: Fixed a NULL pointer dereference for -\u003eget_features() (bsc#1220660).\n- CVE-2024-26585: Fixed race between tx work scheduling and socket close (bsc#1220187).\n- CVE-2023-52340: Fixed ICMPv6 \u201cPacket Too Big\u201d packets force a DoS of the Linux kernel by forcing 100% CPU (bsc#1219295).\n- CVE-2024-0607: Fixed 64-bit load issue in nft_byteorder_eval() (bsc#1218915).\n- CVE-2021-47060: Fixed a bug in KVM by stop looking for coalesced MMIO zones if the bus is destroyed (bsc#1220742).\n- CVE-2023-6817: Fixed use-after-free in nft_pipapo_walk (bsc#1218195).\n- CVE-2024-26622: Fixed UAF write bug in tomoyo_write_control() (bsc#1220825).\n- CVE-2023-52451: Fixed access beyond end of drmem array (bsc#1220250).\n- CVE-2021-46932: Fixed missing work initialization before device registration (bsc#1220444)\n- CVE-2023-52463: Fixed null pointer dereference in efivarfs (bsc#1220328).\n- CVE-2021-47012: Fixed a use after free in siw_alloc_mr (bsc#1220627).\n- CVE-2023-52449: Fixed gluebi NULL pointer dereference caused by ftl notifier (bsc#1220238).\n- CVE-2023-52475: Fixed use-after-free in powermate_config_complete (bsc#1220649)\n- CVE-2023-52478: Fixed kernel crash on receiver USB disconnect (bsc#1220796)\n- CVE-2021-46989: Fixed a bug by preventing corruption in shrinking truncate in hfsplus (bsc#1220737).\n- CVE-2021-46915: Fixed a bug to avoid possible divide error in nft_limit_init (bsc#1220436).\n- CVE-2021-46924: Fixed fix memory leak in device probe and remove (bsc#1220459)\n- CVE-2019-25162: Fixed a potential use after free (bsc#1220409).\n- CVE-2020-36784: Fixed reference leak when pm_runtime_get_sync fails (bsc#1220570).\n- CVE-2021-47061: Fixed a bug in KVM by destroy I/O bus devices on unregister failure _after_ sync\u0027ing SRCU (bsc#1220745).\n- CVE-2023-52445: Fixed use after free on context disconnection (bsc#1220241).\n- CVE-2023-46343: Fixed a NULL pointer dereference in send_acknowledge() (CVE-2023-46343).\n- CVE-2023-52439: Fixed use-after-free in uio_open (bsc#1220140).\n- CVE-2023-52443: Fixed crash when parsed profile name is empty (bsc#1220240).\n- CVE-2024-26602: Fixed overall slowdowns with sys_membarrier (bsc1220398).\n- CVE-2024-26593: Fixed block process call transactions (bsc#1220009).\n- CVE-2021-47013: Fixed a use after free in emac_mac_tx_buf_send (bsc#1220641).\n- CVE-2024-26586: Fixed stack corruption (bsc#1220243).\n- CVE-2024-26595: Fixed NULL pointer dereference in error path (bsc#1220344).\n- CVE-2023-52448: Fixed kernel NULL pointer dereference in gfs2_rgrp_dump (bsc#1220253).\n- CVE-2024-1151: Fixed unlimited number of recursions from action sets (bsc#1219835).\n- CVE-2024-23849: Fixed array-index-out-of-bounds in rds_cmsg_recv (bsc#1219127).\n- CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).\n- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).\n\nThe following non-security bugs were fixed:\n\n- EDAC/thunderx: Fix possible out-of-bounds string access (bsc#1220330)\n- ext4: fix deadlock due to mbcache entry corruption (bsc#1207653 bsc#1219915).\n- ibmvfc: make \u0027max_sectors\u0027 a module option (bsc#1216223).\n- KVM: Destroy target device if coalesced MMIO unregistration fails (git-fixes).\n- KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio (git-fixes).\n- KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes).\n- KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes).\n- KVM: x86: add support for CPUID leaf 0x80000021 (git-fixes).\n- KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code (git-fixes).\n- KVM: x86: synthesize CPUID leaf 0x80000021h if useful (git-fixes).\n- KVM: x86: work around QEMU issue with synthetic CPUID leaves (git-fixes).\n- mbcache: Fixup kABI of mb_cache_entry (bsc#1207653 bsc#1219915).\n- scsi: Update max_hw_sectors on rescan (bsc#1216223).\n- x86/asm: Add _ASM_RIP() macro for x86-64 (%rip) suffix (git-fixes).\n- x86/bugs: Add asm helpers for executing VERW (git-fixes).\n- x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes).\n- x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf (git-fixes).\n- x86/entry_32: Add VERW just before userspace transition (git-fixes).\n- x86/entry_64: Add VERW just before userspace transition (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-856,SUSE-SUSE-MicroOS-5.1-2024-856,SUSE-SUSE-MicroOS-5.2-2024-856",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0856-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0856-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240856-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0856-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018155.html"
},
{
"category": "self",
"summary": "SUSE Bug 1155518",
"url": "https://bugzilla.suse.com/1155518"
},
{
"category": "self",
"summary": "SUSE Bug 1184436",
"url": "https://bugzilla.suse.com/1184436"
},
{
"category": "self",
"summary": "SUSE Bug 1185988",
"url": "https://bugzilla.suse.com/1185988"
},
{
"category": "self",
"summary": "SUSE Bug 1186286",
"url": "https://bugzilla.suse.com/1186286"
},
{
"category": "self",
"summary": "SUSE Bug 1200599",
"url": "https://bugzilla.suse.com/1200599"
},
{
"category": "self",
"summary": "SUSE Bug 1207653",
"url": "https://bugzilla.suse.com/1207653"
},
{
"category": "self",
"summary": "SUSE Bug 1212514",
"url": "https://bugzilla.suse.com/1212514"
},
{
"category": "self",
"summary": "SUSE Bug 1213456",
"url": "https://bugzilla.suse.com/1213456"
},
{
"category": "self",
"summary": "SUSE Bug 1216223",
"url": "https://bugzilla.suse.com/1216223"
},
{
"category": "self",
"summary": "SUSE Bug 1218195",
"url": "https://bugzilla.suse.com/1218195"
},
{
"category": "self",
"summary": "SUSE Bug 1218689",
"url": "https://bugzilla.suse.com/1218689"
},
{
"category": "self",
"summary": "SUSE Bug 1218915",
"url": "https://bugzilla.suse.com/1218915"
},
{
"category": "self",
"summary": "SUSE Bug 1219127",
"url": "https://bugzilla.suse.com/1219127"
},
{
"category": "self",
"summary": "SUSE Bug 1219128",
"url": "https://bugzilla.suse.com/1219128"
},
{
"category": "self",
"summary": "SUSE Bug 1219146",
"url": "https://bugzilla.suse.com/1219146"
},
{
"category": "self",
"summary": "SUSE Bug 1219295",
"url": "https://bugzilla.suse.com/1219295"
},
{
"category": "self",
"summary": "SUSE Bug 1219653",
"url": "https://bugzilla.suse.com/1219653"
},
{
"category": "self",
"summary": "SUSE Bug 1219827",
"url": "https://bugzilla.suse.com/1219827"
},
{
"category": "self",
"summary": "SUSE Bug 1219835",
"url": "https://bugzilla.suse.com/1219835"
},
{
"category": "self",
"summary": "SUSE Bug 1219915",
"url": "https://bugzilla.suse.com/1219915"
},
{
"category": "self",
"summary": "SUSE Bug 1220009",
"url": "https://bugzilla.suse.com/1220009"
},
{
"category": "self",
"summary": "SUSE Bug 1220140",
"url": "https://bugzilla.suse.com/1220140"
},
{
"category": "self",
"summary": "SUSE Bug 1220187",
"url": "https://bugzilla.suse.com/1220187"
},
{
"category": "self",
"summary": "SUSE Bug 1220238",
"url": "https://bugzilla.suse.com/1220238"
},
{
"category": "self",
"summary": "SUSE Bug 1220240",
"url": "https://bugzilla.suse.com/1220240"
},
{
"category": "self",
"summary": "SUSE Bug 1220241",
"url": "https://bugzilla.suse.com/1220241"
},
{
"category": "self",
"summary": "SUSE Bug 1220243",
"url": "https://bugzilla.suse.com/1220243"
},
{
"category": "self",
"summary": "SUSE Bug 1220250",
"url": "https://bugzilla.suse.com/1220250"
},
{
"category": "self",
"summary": "SUSE Bug 1220253",
"url": "https://bugzilla.suse.com/1220253"
},
{
"category": "self",
"summary": "SUSE Bug 1220255",
"url": "https://bugzilla.suse.com/1220255"
},
{
"category": "self",
"summary": "SUSE Bug 1220328",
"url": "https://bugzilla.suse.com/1220328"
},
{
"category": "self",
"summary": "SUSE Bug 1220330",
"url": "https://bugzilla.suse.com/1220330"
},
{
"category": "self",
"summary": "SUSE Bug 1220344",
"url": "https://bugzilla.suse.com/1220344"
},
{
"category": "self",
"summary": "SUSE Bug 1220398",
"url": "https://bugzilla.suse.com/1220398"
},
{
"category": "self",
"summary": "SUSE Bug 1220409",
"url": "https://bugzilla.suse.com/1220409"
},
{
"category": "self",
"summary": "SUSE Bug 1220416",
"url": "https://bugzilla.suse.com/1220416"
},
{
"category": "self",
"summary": "SUSE Bug 1220418",
"url": "https://bugzilla.suse.com/1220418"
},
{
"category": "self",
"summary": "SUSE Bug 1220421",
"url": "https://bugzilla.suse.com/1220421"
},
{
"category": "self",
"summary": "SUSE Bug 1220436",
"url": "https://bugzilla.suse.com/1220436"
},
{
"category": "self",
"summary": "SUSE Bug 1220444",
"url": "https://bugzilla.suse.com/1220444"
},
{
"category": "self",
"summary": "SUSE Bug 1220459",
"url": "https://bugzilla.suse.com/1220459"
},
{
"category": "self",
"summary": "SUSE Bug 1220469",
"url": "https://bugzilla.suse.com/1220469"
},
{
"category": "self",
"summary": "SUSE Bug 1220482",
"url": "https://bugzilla.suse.com/1220482"
},
{
"category": "self",
"summary": "SUSE Bug 1220526",
"url": "https://bugzilla.suse.com/1220526"
},
{
"category": "self",
"summary": "SUSE Bug 1220538",
"url": "https://bugzilla.suse.com/1220538"
},
{
"category": "self",
"summary": "SUSE Bug 1220570",
"url": "https://bugzilla.suse.com/1220570"
},
{
"category": "self",
"summary": "SUSE Bug 1220572",
"url": "https://bugzilla.suse.com/1220572"
},
{
"category": "self",
"summary": "SUSE Bug 1220599",
"url": "https://bugzilla.suse.com/1220599"
},
{
"category": "self",
"summary": "SUSE Bug 1220627",
"url": "https://bugzilla.suse.com/1220627"
},
{
"category": "self",
"summary": "SUSE Bug 1220641",
"url": "https://bugzilla.suse.com/1220641"
},
{
"category": "self",
"summary": "SUSE Bug 1220649",
"url": "https://bugzilla.suse.com/1220649"
},
{
"category": "self",
"summary": "SUSE Bug 1220660",
"url": "https://bugzilla.suse.com/1220660"
},
{
"category": "self",
"summary": "SUSE Bug 1220700",
"url": "https://bugzilla.suse.com/1220700"
},
{
"category": "self",
"summary": "SUSE Bug 1220735",
"url": "https://bugzilla.suse.com/1220735"
},
{
"category": "self",
"summary": "SUSE Bug 1220736",
"url": "https://bugzilla.suse.com/1220736"
},
{
"category": "self",
"summary": "SUSE Bug 1220737",
"url": "https://bugzilla.suse.com/1220737"
},
{
"category": "self",
"summary": "SUSE Bug 1220742",
"url": "https://bugzilla.suse.com/1220742"
},
{
"category": "self",
"summary": "SUSE Bug 1220745",
"url": "https://bugzilla.suse.com/1220745"
},
{
"category": "self",
"summary": "SUSE Bug 1220767",
"url": "https://bugzilla.suse.com/1220767"
},
{
"category": "self",
"summary": "SUSE Bug 1220796",
"url": "https://bugzilla.suse.com/1220796"
},
{
"category": "self",
"summary": "SUSE Bug 1220825",
"url": "https://bugzilla.suse.com/1220825"
},
{
"category": "self",
"summary": "SUSE Bug 1220826",
"url": "https://bugzilla.suse.com/1220826"
},
{
"category": "self",
"summary": "SUSE Bug 1220831",
"url": "https://bugzilla.suse.com/1220831"
},
{
"category": "self",
"summary": "SUSE Bug 1220845",
"url": "https://bugzilla.suse.com/1220845"
},
{
"category": "self",
"summary": "SUSE Bug 1220860",
"url": "https://bugzilla.suse.com/1220860"
},
{
"category": "self",
"summary": "SUSE Bug 1220863",
"url": "https://bugzilla.suse.com/1220863"
},
{
"category": "self",
"summary": "SUSE Bug 1220870",
"url": "https://bugzilla.suse.com/1220870"
},
{
"category": "self",
"summary": "SUSE Bug 1220917",
"url": "https://bugzilla.suse.com/1220917"
},
{
"category": "self",
"summary": "SUSE Bug 1220918",
"url": "https://bugzilla.suse.com/1220918"
},
{
"category": "self",
"summary": "SUSE Bug 1220930",
"url": "https://bugzilla.suse.com/1220930"
},
{
"category": "self",
"summary": "SUSE Bug 1220931",
"url": "https://bugzilla.suse.com/1220931"
},
{
"category": "self",
"summary": "SUSE Bug 1220932",
"url": "https://bugzilla.suse.com/1220932"
},
{
"category": "self",
"summary": "SUSE Bug 1221039",
"url": "https://bugzilla.suse.com/1221039"
},
{
"category": "self",
"summary": "SUSE Bug 1221040",
"url": "https://bugzilla.suse.com/1221040"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-25162 page",
"url": "https://www.suse.com/security/cve/CVE-2019-25162/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36777 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36777/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36784 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36784/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46904 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46904/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46905 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46905/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46906 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46906/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46915 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46915/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46924 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46924/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46929 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46929/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46932 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46932/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46934 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46934/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46953 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46953/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46964 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46964/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46966 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46966/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46968 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46968/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46974 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46974/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46989 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46989/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47005 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47005/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47012 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47012/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47013 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47013/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47054 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47054/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47060 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47060/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47061 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47061/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47069 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47069/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47076 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47076/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47078 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47078/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47083 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47083/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-20154 page",
"url": "https://www.suse.com/security/cve/CVE-2022-20154/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-48627 page",
"url": "https://www.suse.com/security/cve/CVE-2022-48627/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-28746 page",
"url": "https://www.suse.com/security/cve/CVE-2023-28746/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-35827 page",
"url": "https://www.suse.com/security/cve/CVE-2023-35827/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-46343 page",
"url": "https://www.suse.com/security/cve/CVE-2023-46343/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51042 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51042/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52340 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52340/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52429 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52429/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52439 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52439/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52443 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52443/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52445 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52445/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52448 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52449 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52449/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52451 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52451/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52463 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52463/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52475 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52475/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52478 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52478/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52482 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52482/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52502 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52502/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52530 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52530/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52531 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52532 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52532/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52574 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52574/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52597 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52597/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52605 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52605/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6817 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6817/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0340 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0340/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0607 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0607/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-1151 page",
"url": "https://www.suse.com/security/cve/CVE-2024-1151/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-23849 page",
"url": "https://www.suse.com/security/cve/CVE-2024-23849/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-23851 page",
"url": "https://www.suse.com/security/cve/CVE-2024-23851/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26585 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26585/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26586 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26586/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26589 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26589/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26593 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26595 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26595/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26602 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26602/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26607 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26607/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26622 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26622/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-03-13T00:04:28Z",
"generator": {
"date": "2024-03-13T00:04:28Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0856-1",
"initial_release_date": "2024-03-13T00:04:28Z",
"revision_history": [
{
"date": "2024-03-13T00:04:28Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-5.3.18-150300.161.1.noarch",
"product": {
"name": "kernel-devel-rt-5.3.18-150300.161.1.noarch",
"product_id": "kernel-devel-rt-5.3.18-150300.161.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-5.3.18-150300.161.1.noarch",
"product": {
"name": "kernel-source-rt-5.3.18-150300.161.1.noarch",
"product_id": "kernel-source-rt-5.3.18-150300.161.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-5.3.18-150300.161.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-5.3.18-150300.161.1.x86_64",
"product_id": "cluster-md-kmp-rt-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-rt_debug-5.3.18-150300.161.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt_debug-5.3.18-150300.161.1.x86_64",
"product_id": "cluster-md-kmp-rt_debug-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-5.3.18-150300.161.1.x86_64",
"product": {
"name": "dlm-kmp-rt-5.3.18-150300.161.1.x86_64",
"product_id": "dlm-kmp-rt-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt_debug-5.3.18-150300.161.1.x86_64",
"product": {
"name": "dlm-kmp-rt_debug-5.3.18-150300.161.1.x86_64",
"product_id": "dlm-kmp-rt_debug-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-5.3.18-150300.161.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-5.3.18-150300.161.1.x86_64",
"product_id": "gfs2-kmp-rt-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt_debug-5.3.18-150300.161.1.x86_64",
"product": {
"name": "gfs2-kmp-rt_debug-5.3.18-150300.161.1.x86_64",
"product_id": "gfs2-kmp-rt_debug-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kernel-rt-5.3.18-150300.161.1.x86_64",
"product_id": "kernel-rt-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kernel-rt-devel-5.3.18-150300.161.1.x86_64",
"product_id": "kernel-rt-devel-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kernel-rt-extra-5.3.18-150300.161.1.x86_64",
"product_id": "kernel-rt-extra-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-devel-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-devel-5.3.18-150300.161.1.x86_64",
"product_id": "kernel-rt-livepatch-devel-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-optional-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kernel-rt-optional-5.3.18-150300.161.1.x86_64",
"product_id": "kernel-rt-optional-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kernel-rt_debug-5.3.18-150300.161.1.x86_64",
"product_id": "kernel-rt_debug-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-5.3.18-150300.161.1.x86_64",
"product_id": "kernel-rt_debug-devel-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-extra-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kernel-rt_debug-extra-5.3.18-150300.161.1.x86_64",
"product_id": "kernel-rt_debug-extra-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.161.1.x86_64",
"product_id": "kernel-rt_debug-livepatch-devel-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-optional-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kernel-rt_debug-optional-5.3.18-150300.161.1.x86_64",
"product_id": "kernel-rt_debug-optional-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kernel-syms-rt-5.3.18-150300.161.1.x86_64",
"product_id": "kernel-syms-rt-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-5.3.18-150300.161.1.x86_64",
"product_id": "kselftests-kmp-rt-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt_debug-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kselftests-kmp-rt_debug-5.3.18-150300.161.1.x86_64",
"product_id": "kselftests-kmp-rt_debug-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-5.3.18-150300.161.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-5.3.18-150300.161.1.x86_64",
"product_id": "ocfs2-kmp-rt-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt_debug-5.3.18-150300.161.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt_debug-5.3.18-150300.161.1.x86_64",
"product_id": "ocfs2-kmp-rt_debug-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt-5.3.18-150300.161.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt-5.3.18-150300.161.1.x86_64",
"product_id": "reiserfs-kmp-rt-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt_debug-5.3.18-150300.161.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt_debug-5.3.18-150300.161.1.x86_64",
"product_id": "reiserfs-kmp-rt_debug-5.3.18-150300.161.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.3.18-150300.161.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64"
},
"product_reference": "kernel-rt-5.3.18-150300.161.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.3.18-150300.161.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch"
},
"product_reference": "kernel-source-rt-5.3.18-150300.161.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.3.18-150300.161.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64"
},
"product_reference": "kernel-rt-5.3.18-150300.161.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.3.18-150300.161.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
},
"product_reference": "kernel-source-rt-5.3.18-150300.161.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2019-25162",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-25162"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: Fix a potential use after free\n\nFree the adap structure only after we are done using it.\nThis patch just moves the put_device() down a bit to avoid the\nuse after free.\n\n[wsa: added comment to the code, added Fixes tag]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-25162",
"url": "https://www.suse.com/security/cve/CVE-2019-25162"
},
{
"category": "external",
"summary": "SUSE Bug 1220409 for CVE-2019-25162",
"url": "https://bugzilla.suse.com/1220409"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2019-25162"
},
{
"cve": "CVE-2020-36777",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36777"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: dvbdev: Fix memory leak in dvb_media_device_free()\n\ndvb_media_device_free() is leaking memory. Free `dvbdev-\u003eadapter-\u003econn`\nbefore setting it to NULL, as documented in include/media/media-device.h:\n\"The media_entity instance itself must be freed explicitly by the driver\nif required.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36777",
"url": "https://www.suse.com/security/cve/CVE-2020-36777"
},
{
"category": "external",
"summary": "SUSE Bug 1220526 for CVE-2020-36777",
"url": "https://bugzilla.suse.com/1220526"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "low"
}
],
"title": "CVE-2020-36777"
},
{
"cve": "CVE-2020-36784",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36784"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: cadence: fix reference leak when pm_runtime_get_sync fails\n\nThe PM reference count is not expected to be incremented on\nreturn in functions cdns_i2c_master_xfer and cdns_reg_slave.\n\nHowever, pm_runtime_get_sync will increment pm usage counter\neven failed. Forgetting to putting operation will result in a\nreference leak here.\n\nReplace it with pm_runtime_resume_and_get to keep usage\ncounter balanced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36784",
"url": "https://www.suse.com/security/cve/CVE-2020-36784"
},
{
"category": "external",
"summary": "SUSE Bug 1220570 for CVE-2020-36784",
"url": "https://bugzilla.suse.com/1220570"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "low"
}
],
"title": "CVE-2020-36784"
},
{
"cve": "CVE-2021-46904",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46904"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hso: fix null-ptr-deref during tty device unregistration\n\nMultiple ttys try to claim the same the minor number causing a double\nunregistration of the same device. The first unregistration succeeds\nbut the next one results in a null-ptr-deref.\n\nThe get_free_serial_index() function returns an available minor number\nbut doesn\u0027t assign it immediately. The assignment is done by the caller\nlater. But before this assignment, calls to get_free_serial_index()\nwould return the same minor number.\n\nFix this by modifying get_free_serial_index to assign the minor number\nimmediately after one is found to be and rename it to obtain_minor()\nto better reflect what it does. Similary, rename set_serial_by_index()\nto release_minor() and modify it to free up the minor number of the\ngiven hso_serial. Every obtain_minor() should have corresponding\nrelease_minor() call.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46904",
"url": "https://www.suse.com/security/cve/CVE-2021-46904"
},
{
"category": "external",
"summary": "SUSE Bug 1220416 for CVE-2021-46904",
"url": "https://bugzilla.suse.com/1220416"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-46904"
},
{
"cve": "CVE-2021-46905",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46905"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hso: fix NULL-deref on disconnect regression\n\nCommit 8a12f8836145 (\"net: hso: fix null-ptr-deref during tty device\nunregistration\") fixed the racy minor allocation reported by syzbot, but\nintroduced an unconditional NULL-pointer dereference on every disconnect\ninstead.\n\nSpecifically, the serial device table must no longer be accessed after\nthe minor has been released by hso_serial_tty_unregister().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46905",
"url": "https://www.suse.com/security/cve/CVE-2021-46905"
},
{
"category": "external",
"summary": "SUSE Bug 1220418 for CVE-2021-46905",
"url": "https://bugzilla.suse.com/1220418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "low"
}
],
"title": "CVE-2021-46905"
},
{
"cve": "CVE-2021-46906",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46906"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: usbhid: fix info leak in hid_submit_ctrl\n\nIn hid_submit_ctrl(), the way of calculating the report length doesn\u0027t\ntake into account that report-\u003esize can be zero. When running the\nsyzkaller reproducer, a report of size 0 causes hid_submit_ctrl) to\ncalculate transfer_buffer_length as 16384. When this urb is passed to\nthe usb core layer, KMSAN reports an info leak of 16384 bytes.\n\nTo fix this, first modify hid_report_len() to account for the zero\nreport size case by using DIV_ROUND_UP for the division. Then, call it\nfrom hid_submit_ctrl().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46906",
"url": "https://www.suse.com/security/cve/CVE-2021-46906"
},
{
"category": "external",
"summary": "SUSE Bug 1220421 for CVE-2021-46906",
"url": "https://bugzilla.suse.com/1220421"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-46906"
},
{
"cve": "CVE-2021-46915",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46915"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nft_limit: avoid possible divide error in nft_limit_init\n\ndiv_u64() divides u64 by u32.\n\nnft_limit_init() wants to divide u64 by u64, use the appropriate\nmath function (div64_u64)\n\ndivide error: 0000 [#1] PREEMPT SMP KASAN\nCPU: 1 PID: 8390 Comm: syz-executor188 Not tainted 5.12.0-rc4-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nRIP: 0010:div_u64_rem include/linux/math64.h:28 [inline]\nRIP: 0010:div_u64 include/linux/math64.h:127 [inline]\nRIP: 0010:nft_limit_init+0x2a2/0x5e0 net/netfilter/nft_limit.c:85\nCode: ef 4c 01 eb 41 0f 92 c7 48 89 de e8 38 a5 22 fa 4d 85 ff 0f 85 97 02 00 00 e8 ea 9e 22 fa 4c 0f af f3 45 89 ed 31 d2 4c 89 f0 \u003c49\u003e f7 f5 49 89 c6 e8 d3 9e 22 fa 48 8d 7d 48 48 b8 00 00 00 00 00\nRSP: 0018:ffffc90009447198 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: 0000200000000000 RCX: 0000000000000000\nRDX: 0000000000000000 RSI: ffffffff875152e6 RDI: 0000000000000003\nRBP: ffff888020f80908 R08: 0000200000000000 R09: 0000000000000000\nR10: ffffffff875152d8 R11: 0000000000000000 R12: ffffc90009447270\nR13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000\nFS: 000000000097a300(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00000000200001c4 CR3: 0000000026a52000 CR4: 00000000001506e0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n nf_tables_newexpr net/netfilter/nf_tables_api.c:2675 [inline]\n nft_expr_init+0x145/0x2d0 net/netfilter/nf_tables_api.c:2713\n nft_set_elem_expr_alloc+0x27/0x280 net/netfilter/nf_tables_api.c:5160\n nf_tables_newset+0x1997/0x3150 net/netfilter/nf_tables_api.c:4321\n nfnetlink_rcv_batch+0x85a/0x21b0 net/netfilter/nfnetlink.c:456\n nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:580 [inline]\n nfnetlink_rcv+0x3af/0x420 net/netfilter/nfnetlink.c:598\n netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline]\n netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338\n netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927\n sock_sendmsg_nosec net/socket.c:654 [inline]\n sock_sendmsg+0xcf/0x120 net/socket.c:674\n ____sys_sendmsg+0x6e8/0x810 net/socket.c:2350\n ___sys_sendmsg+0xf3/0x170 net/socket.c:2404\n __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433\n do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46\n entry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46915",
"url": "https://www.suse.com/security/cve/CVE-2021-46915"
},
{
"category": "external",
"summary": "SUSE Bug 1220436 for CVE-2021-46915",
"url": "https://bugzilla.suse.com/1220436"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-46915"
},
{
"cve": "CVE-2021-46924",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46924"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFC: st21nfca: Fix memory leak in device probe and remove\n\n\u0027phy-\u003epending_skb\u0027 is alloced when device probe, but forgot to free\nin the error handling path and remove path, this cause memory leak\nas follows:\n\nunreferenced object 0xffff88800bc06800 (size 512):\n comm \"8\", pid 11775, jiffies 4295159829 (age 9.032s)\n hex dump (first 32 bytes):\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n backtrace:\n [\u003c00000000d66c09ce\u003e] __kmalloc_node_track_caller+0x1ed/0x450\n [\u003c00000000c93382b3\u003e] kmalloc_reserve+0x37/0xd0\n [\u003c000000005fea522c\u003e] __alloc_skb+0x124/0x380\n [\u003c0000000019f29f9a\u003e] st21nfca_hci_i2c_probe+0x170/0x8f2\n\nFix it by freeing \u0027pending_skb\u0027 in error and remove.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46924",
"url": "https://www.suse.com/security/cve/CVE-2021-46924"
},
{
"category": "external",
"summary": "SUSE Bug 1220459 for CVE-2021-46924",
"url": "https://bugzilla.suse.com/1220459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-46924"
},
{
"cve": "CVE-2021-46929",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46929"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: use call_rcu to free endpoint\n\nThis patch is to delay the endpoint free by calling call_rcu() to fix\nanother use-after-free issue in sctp_sock_dump():\n\n BUG: KASAN: use-after-free in __lock_acquire+0x36d9/0x4c20\n Call Trace:\n __lock_acquire+0x36d9/0x4c20 kernel/locking/lockdep.c:3218\n lock_acquire+0x1ed/0x520 kernel/locking/lockdep.c:3844\n __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline]\n _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168\n spin_lock_bh include/linux/spinlock.h:334 [inline]\n __lock_sock+0x203/0x350 net/core/sock.c:2253\n lock_sock_nested+0xfe/0x120 net/core/sock.c:2774\n lock_sock include/net/sock.h:1492 [inline]\n sctp_sock_dump+0x122/0xb20 net/sctp/diag.c:324\n sctp_for_each_transport+0x2b5/0x370 net/sctp/socket.c:5091\n sctp_diag_dump+0x3ac/0x660 net/sctp/diag.c:527\n __inet_diag_dump+0xa8/0x140 net/ipv4/inet_diag.c:1049\n inet_diag_dump+0x9b/0x110 net/ipv4/inet_diag.c:1065\n netlink_dump+0x606/0x1080 net/netlink/af_netlink.c:2244\n __netlink_dump_start+0x59a/0x7c0 net/netlink/af_netlink.c:2352\n netlink_dump_start include/linux/netlink.h:216 [inline]\n inet_diag_handler_cmd+0x2ce/0x3f0 net/ipv4/inet_diag.c:1170\n __sock_diag_cmd net/core/sock_diag.c:232 [inline]\n sock_diag_rcv_msg+0x31d/0x410 net/core/sock_diag.c:263\n netlink_rcv_skb+0x172/0x440 net/netlink/af_netlink.c:2477\n sock_diag_rcv+0x2a/0x40 net/core/sock_diag.c:274\n\nThis issue occurs when asoc is peeled off and the old sk is freed after\ngetting it by asoc-\u003ebase.sk and before calling lock_sock(sk).\n\nTo prevent the sk free, as a holder of the sk, ep should be alive when\ncalling lock_sock(). This patch uses call_rcu() and moves sock_put and\nep free into sctp_endpoint_destroy_rcu(), so that it\u0027s safe to try to\nhold the ep under rcu_read_lock in sctp_transport_traverse_process().\n\nIf sctp_endpoint_hold() returns true, it means this ep is still alive\nand we have held it and can continue to dump it; If it returns false,\nit means this ep is dead and can be freed after rcu_read_unlock, and\nwe should skip it.\n\nIn sctp_sock_dump(), after locking the sk, if this ep is different from\ntsp-\u003easoc-\u003eep, it means during this dumping, this asoc was peeled off\nbefore calling lock_sock(), and the sk should be skipped; If this ep is\nthe same with tsp-\u003easoc-\u003eep, it means no peeloff happens on this asoc,\nand due to lock_sock, no peeloff will happen either until release_sock.\n\nNote that delaying endpoint free won\u0027t delay the port release, as the\nport release happens in sctp_endpoint_destroy() before calling call_rcu().\nAlso, freeing endpoint by call_rcu() makes it safe to access the sk by\nasoc-\u003ebase.sk in sctp_assocs_seq_show() and sctp_rcv().\n\nThanks Jones to bring this issue up.\n\nv1-\u003ev2:\n - improve the changelog.\n - add kfree(ep) into sctp_endpoint_destroy_rcu(), as Jakub noticed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46929",
"url": "https://www.suse.com/security/cve/CVE-2021-46929"
},
{
"category": "external",
"summary": "SUSE Bug 1220482 for CVE-2021-46929",
"url": "https://bugzilla.suse.com/1220482"
},
{
"category": "external",
"summary": "SUSE Bug 1222400 for CVE-2021-46929",
"url": "https://bugzilla.suse.com/1222400"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2021-46929",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2021-46929",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "important"
}
],
"title": "CVE-2021-46929"
},
{
"cve": "CVE-2021-46932",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46932"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nInput: appletouch - initialize work before device registration\n\nSyzbot has reported warning in __flush_work(). This warning is caused by\nwork-\u003efunc == NULL, which means missing work initialization.\n\nThis may happen, since input_dev-\u003eclose() calls\ncancel_work_sync(\u0026dev-\u003ework), but dev-\u003ework initalization happens _after_\ninput_register_device() call.\n\nSo this patch moves dev-\u003ework initialization before registering input\ndevice",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46932",
"url": "https://www.suse.com/security/cve/CVE-2021-46932"
},
{
"category": "external",
"summary": "SUSE Bug 1220444 for CVE-2021-46932",
"url": "https://bugzilla.suse.com/1220444"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "low"
}
],
"title": "CVE-2021-46932"
},
{
"cve": "CVE-2021-46934",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46934"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: validate user data in compat ioctl\n\nWrong user data may cause warning in i2c_transfer(), ex: zero msgs.\nUserspace should not be able to trigger warnings, so this patch adds\nvalidation checks for user data in compact ioctl to prevent reported\nwarnings",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46934",
"url": "https://www.suse.com/security/cve/CVE-2021-46934"
},
{
"category": "external",
"summary": "SUSE Bug 1220469 for CVE-2021-46934",
"url": "https://bugzilla.suse.com/1220469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "low"
}
],
"title": "CVE-2021-46934"
},
{
"cve": "CVE-2021-46953",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46953"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nACPI: GTDT: Don\u0027t corrupt interrupt mappings on watchdow probe failure\n\nWhen failing the driver probe because of invalid firmware properties,\nthe GTDT driver unmaps the interrupt that it mapped earlier.\n\nHowever, it never checks whether the mapping of the interrupt actially\nsucceeded. Even more, should the firmware report an illegal interrupt\nnumber that overlaps with the GIC SGI range, this can result in an\nIPI being unmapped, and subsequent fireworks (as reported by Dann\nFrazier).\n\nRework the driver to have a slightly saner behaviour and actually\ncheck whether the interrupt has been mapped before unmapping things.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46953",
"url": "https://www.suse.com/security/cve/CVE-2021-46953"
},
{
"category": "external",
"summary": "SUSE Bug 1220599 for CVE-2021-46953",
"url": "https://bugzilla.suse.com/1220599"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-46953"
},
{
"cve": "CVE-2021-46964",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46964"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Reserve extra IRQ vectors\n\nCommit a6dcfe08487e (\"scsi: qla2xxx: Limit interrupt vectors to number of\nCPUs\") lowers the number of allocated MSI-X vectors to the number of CPUs.\n\nThat breaks vector allocation assumptions in qla83xx_iospace_config(),\nqla24xx_enable_msix() and qla2x00_iospace_config(). Either of the functions\ncomputes maximum number of qpairs as:\n\n ha-\u003emax_qpairs = ha-\u003emsix_count - 1 (MB interrupt) - 1 (default\n response queue) - 1 (ATIO, in dual or pure target mode)\n\nmax_qpairs is set to zero in case of two CPUs and initiator mode. The\nnumber is then used to allocate ha-\u003equeue_pair_map inside\nqla2x00_alloc_queues(). No allocation happens and ha-\u003equeue_pair_map is\nleft NULL but the driver thinks there are queue pairs available.\n\nqla2xxx_queuecommand() tries to find a qpair in the map and crashes:\n\n if (ha-\u003emqenable) {\n uint32_t tag;\n uint16_t hwq;\n struct qla_qpair *qpair = NULL;\n\n tag = blk_mq_unique_tag(cmd-\u003erequest);\n hwq = blk_mq_unique_tag_to_hwq(tag);\n qpair = ha-\u003equeue_pair_map[hwq]; # \u003c- HERE\n\n if (qpair)\n return qla2xxx_mqueuecommand(host, cmd, qpair);\n }\n\n BUG: kernel NULL pointer dereference, address: 0000000000000000\n #PF: supervisor read access in kernel mode\n #PF: error_code(0x0000) - not-present page\n PGD 0 P4D 0\n Oops: 0000 [#1] SMP PTI\n CPU: 0 PID: 72 Comm: kworker/u4:3 Tainted: G W 5.10.0-rc1+ #25\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.0.0-prebuilt.qemu-project.org 04/01/2014\n Workqueue: scsi_wq_7 fc_scsi_scan_rport [scsi_transport_fc]\n RIP: 0010:qla2xxx_queuecommand+0x16b/0x3f0 [qla2xxx]\n Call Trace:\n scsi_queue_rq+0x58c/0xa60\n blk_mq_dispatch_rq_list+0x2b7/0x6f0\n ? __sbitmap_get_word+0x2a/0x80\n __blk_mq_sched_dispatch_requests+0xb8/0x170\n blk_mq_sched_dispatch_requests+0x2b/0x50\n __blk_mq_run_hw_queue+0x49/0xb0\n __blk_mq_delay_run_hw_queue+0xfb/0x150\n blk_mq_sched_insert_request+0xbe/0x110\n blk_execute_rq+0x45/0x70\n __scsi_execute+0x10e/0x250\n scsi_probe_and_add_lun+0x228/0xda0\n __scsi_scan_target+0xf4/0x620\n ? __pm_runtime_resume+0x4f/0x70\n scsi_scan_target+0x100/0x110\n fc_scsi_scan_rport+0xa1/0xb0 [scsi_transport_fc]\n process_one_work+0x1ea/0x3b0\n worker_thread+0x28/0x3b0\n ? process_one_work+0x3b0/0x3b0\n kthread+0x112/0x130\n ? kthread_park+0x80/0x80\n ret_from_fork+0x22/0x30\n\nThe driver should allocate enough vectors to provide every CPU it\u0027s own HW\nqueue and still handle reserved (MB, RSP, ATIO) interrupts.\n\nThe change fixes the crash on dual core VM and prevents unbalanced QP\nallocation where nr_hw_queues is two less than the number of CPUs.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46964",
"url": "https://www.suse.com/security/cve/CVE-2021-46964"
},
{
"category": "external",
"summary": "SUSE Bug 1220538 for CVE-2021-46964",
"url": "https://bugzilla.suse.com/1220538"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-46964"
},
{
"cve": "CVE-2021-46966",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46966"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nACPI: custom_method: fix potential use-after-free issue\n\nIn cm_write(), buf is always freed when reaching the end of the\nfunction. If the requested count is less than table.length, the\nallocated buffer will be freed but subsequent calls to cm_write() will\nstill try to access it.\n\nRemove the unconditional kfree(buf) at the end of the function and\nset the buf to NULL in the -EINVAL error path to match the rest of\nfunction.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46966",
"url": "https://www.suse.com/security/cve/CVE-2021-46966"
},
{
"category": "external",
"summary": "SUSE Bug 1220572 for CVE-2021-46966",
"url": "https://bugzilla.suse.com/1220572"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-46966"
},
{
"cve": "CVE-2021-46968",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46968"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ns390/zcrypt: fix zcard and zqueue hot-unplug memleak\n\nTests with kvm and a kmemdebug kernel showed, that on hot unplug the\nzcard and zqueue structs for the unplugged card or queue are not\nproperly freed because of a mismatch with get/put for the embedded\nkref counter.\n\nThis fix now adjusts the handling of the kref counters. With init the\nkref counter starts with 1. This initial value needs to drop to zero\nwith the unregister of the card or queue to trigger the release and\nfree the object.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46968",
"url": "https://www.suse.com/security/cve/CVE-2021-46968"
},
{
"category": "external",
"summary": "SUSE Bug 1220689 for CVE-2021-46968",
"url": "https://bugzilla.suse.com/1220689"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "low"
}
],
"title": "CVE-2021-46968"
},
{
"cve": "CVE-2021-46974",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46974"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Fix masking negation logic upon negative dst register\n\nThe negation logic for the case where the off_reg is sitting in the\ndst register is not correct given then we cannot just invert the add\nto a sub or vice versa. As a fix, perform the final bitwise and-op\nunconditionally into AX from the off_reg, then move the pointer from\nthe src to dst and finally use AX as the source for the original\npointer arithmetic operation such that the inversion yields a correct\nresult. The single non-AX mov in between is possible given constant\nblinding is retaining it as it\u0027s not an immediate based operation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46974",
"url": "https://www.suse.com/security/cve/CVE-2021-46974"
},
{
"category": "external",
"summary": "SUSE Bug 1220700 for CVE-2021-46974",
"url": "https://bugzilla.suse.com/1220700"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-46974"
},
{
"cve": "CVE-2021-46989",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46989"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhfsplus: prevent corruption in shrinking truncate\n\nI believe there are some issues introduced by commit 31651c607151\n(\"hfsplus: avoid deadlock on file truncation\")\n\nHFS+ has extent records which always contains 8 extents. In case the\nfirst extent record in catalog file gets full, new ones are allocated from\nextents overflow file.\n\nIn case shrinking truncate happens to middle of an extent record which\nlocates in extents overflow file, the logic in hfsplus_file_truncate() was\nchanged so that call to hfs_brec_remove() is not guarded any more.\n\nRight action would be just freeing the extents that exceed the new size\ninside extent record by calling hfsplus_free_extents(), and then check if\nthe whole extent record should be removed. However since the guard\n(blk_cnt \u003e start) is now after the call to hfs_brec_remove(), this has\nunfortunate effect that the last matching extent record is removed\nunconditionally.\n\nTo reproduce this issue, create a file which has at least 10 extents, and\nthen perform shrinking truncate into middle of the last extent record, so\nthat the number of remaining extents is not under or divisible by 8. This\ncauses the last extent record (8 extents) to be removed totally instead of\ntruncating into middle of it. Thus this causes corruption, and lost data.\n\nFix for this is simply checking if the new truncated end is below the\nstart of this extent record, making it safe to remove the full extent\nrecord. However call to hfs_brec_remove() can\u0027t be moved to it\u0027s previous\nplace since we\u0027re dropping -\u003etree_lock and it can cause a race condition\nand the cached info being invalidated possibly corrupting the node data.\n\nAnother issue is related to this one. When entering into the block\n(blk_cnt \u003e start) we are not holding the -\u003etree_lock. We break out from\nthe loop not holding the lock, but hfs_find_exit() does unlock it. Not\nsure if it\u0027s possible for someone else to take the lock under our feet,\nbut it can cause hard to debug errors and premature unlocking. Even if\nthere\u0027s no real risk of it, the locking should still always be kept in\nbalance. Thus taking the lock now just before the check.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46989",
"url": "https://www.suse.com/security/cve/CVE-2021-46989"
},
{
"category": "external",
"summary": "SUSE Bug 1220737 for CVE-2021-46989",
"url": "https://bugzilla.suse.com/1220737"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-46989"
},
{
"cve": "CVE-2021-47005",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47005"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nPCI: endpoint: Fix NULL pointer dereference for -\u003eget_features()\n\nget_features ops of pci_epc_ops may return NULL, causing NULL pointer\ndereference in pci_epf_test_alloc_space function. Let us add a check for\npci_epc_feature pointer in pci_epf_test_bind before we access it to avoid\nany such NULL pointer dereference and return -ENOTSUPP in case\npci_epc_feature is not found.\n\nWhen the patch is not applied and EPC features is not implemented in the\nplatform driver, we see the following dump due to kernel NULL pointer\ndereference.\n\nCall trace:\n pci_epf_test_bind+0xf4/0x388\n pci_epf_bind+0x3c/0x80\n pci_epc_epf_link+0xa8/0xcc\n configfs_symlink+0x1a4/0x48c\n vfs_symlink+0x104/0x184\n do_symlinkat+0x80/0xd4\n __arm64_sys_symlinkat+0x1c/0x24\n el0_svc_common.constprop.3+0xb8/0x170\n el0_svc_handler+0x70/0x88\n el0_svc+0x8/0x640\nCode: d2800581 b9403ab9 f9404ebb 8b394f60 (f9400400)\n---[ end trace a438e3c5a24f9df0 ]---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47005",
"url": "https://www.suse.com/security/cve/CVE-2021-47005"
},
{
"category": "external",
"summary": "SUSE Bug 1220660 for CVE-2021-47005",
"url": "https://bugzilla.suse.com/1220660"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-47005"
},
{
"cve": "CVE-2021-47012",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47012"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/siw: Fix a use after free in siw_alloc_mr\n\nOur code analyzer reported a UAF.\n\nIn siw_alloc_mr(), it calls siw_mr_add_mem(mr,..). In the implementation of\nsiw_mr_add_mem(), mem is assigned to mr-\u003emem and then mem is freed via\nkfree(mem) if xa_alloc_cyclic() failed. Here, mr-\u003emem still point to a\nfreed object. After, the execution continue up to the err_out branch of\nsiw_alloc_mr, and the freed mr-\u003emem is used in siw_mr_drop_mem(mr).\n\nMy patch moves \"mr-\u003emem = mem\" behind the if (xa_alloc_cyclic(..)\u003c0) {}\nsection, to avoid the uaf.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47012",
"url": "https://www.suse.com/security/cve/CVE-2021-47012"
},
{
"category": "external",
"summary": "SUSE Bug 1220627 for CVE-2021-47012",
"url": "https://bugzilla.suse.com/1220627"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-47012"
},
{
"cve": "CVE-2021-47013",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47013"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send\n\nIn emac_mac_tx_buf_send, it calls emac_tx_fill_tpd(..,skb,..).\nIf some error happens in emac_tx_fill_tpd(), the skb will be freed via\ndev_kfree_skb(skb) in error branch of emac_tx_fill_tpd().\nBut the freed skb is still used via skb-\u003elen by netdev_sent_queue(,skb-\u003elen).\n\nAs i observed that emac_tx_fill_tpd() haven\u0027t modified the value of skb-\u003elen,\nthus my patch assigns skb-\u003elen to \u0027len\u0027 before the possible free and\nuse \u0027len\u0027 instead of skb-\u003elen later.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47013",
"url": "https://www.suse.com/security/cve/CVE-2021-47013"
},
{
"category": "external",
"summary": "SUSE Bug 1220641 for CVE-2021-47013",
"url": "https://bugzilla.suse.com/1220641"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-47013"
},
{
"cve": "CVE-2021-47054",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47054"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbus: qcom: Put child node before return\n\nPut child node before return to fix potential reference count leak.\nGenerally, the reference count of child is incremented and decremented\nautomatically in the macro for_each_available_child_of_node() and should\nbe decremented manually if the loop is broken in loop body.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47054",
"url": "https://www.suse.com/security/cve/CVE-2021-47054"
},
{
"category": "external",
"summary": "SUSE Bug 1220767 for CVE-2021-47054",
"url": "https://bugzilla.suse.com/1220767"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "low"
}
],
"title": "CVE-2021-47054"
},
{
"cve": "CVE-2021-47060",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47060"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: Stop looking for coalesced MMIO zones if the bus is destroyed\n\nAbort the walk of coalesced MMIO zones if kvm_io_bus_unregister_dev()\nfails to allocate memory for the new instance of the bus. If it can\u0027t\ninstantiate a new bus, unregister_dev() destroys all devices _except_ the\ntarget device. But, it doesn\u0027t tell the caller that it obliterated the\nbus and invoked the destructor for all devices that were on the bus. In\nthe coalesced MMIO case, this can result in a deleted list entry\ndereference due to attempting to continue iterating on coalesced_zones\nafter future entries (in the walk) have been deleted.\n\nOpportunistically add curly braces to the for-loop, which encompasses\nmany lines but sneaks by without braces due to the guts being a single\nif statement.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47060",
"url": "https://www.suse.com/security/cve/CVE-2021-47060"
},
{
"category": "external",
"summary": "SUSE Bug 1220742 for CVE-2021-47060",
"url": "https://bugzilla.suse.com/1220742"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-47060"
},
{
"cve": "CVE-2021-47061",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47061"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: Destroy I/O bus devices on unregister failure _after_ sync\u0027ing SRCU\n\nIf allocating a new instance of an I/O bus fails when unregistering a\ndevice, wait to destroy the device until after all readers are guaranteed\nto see the new null bus. Destroying devices before the bus is nullified\ncould lead to use-after-free since readers expect the devices on their\nreference of the bus to remain valid.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47061",
"url": "https://www.suse.com/security/cve/CVE-2021-47061"
},
{
"category": "external",
"summary": "SUSE Bug 1220745 for CVE-2021-47061",
"url": "https://bugzilla.suse.com/1220745"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-47061"
},
{
"cve": "CVE-2021-47069",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47069"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry\n\ndo_mq_timedreceive calls wq_sleep with a stack local address. The\nsender (do_mq_timedsend) uses this address to later call pipelined_send.\n\nThis leads to a very hard to trigger race where a do_mq_timedreceive\ncall might return and leave do_mq_timedsend to rely on an invalid\naddress, causing the following crash:\n\n RIP: 0010:wake_q_add_safe+0x13/0x60\n Call Trace:\n __x64_sys_mq_timedsend+0x2a9/0x490\n do_syscall_64+0x80/0x680\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n RIP: 0033:0x7f5928e40343\n\nThe race occurs as:\n\n1. do_mq_timedreceive calls wq_sleep with the address of `struct\n ext_wait_queue` on function stack (aliased as `ewq_addr` here) - it\n holds a valid `struct ext_wait_queue *` as long as the stack has not\n been overwritten.\n\n2. `ewq_addr` gets added to info-\u003ee_wait_q[RECV].list in wq_add, and\n do_mq_timedsend receives it via wq_get_first_waiter(info, RECV) to call\n __pipelined_op.\n\n3. Sender calls __pipelined_op::smp_store_release(\u0026this-\u003estate,\n STATE_READY). Here is where the race window begins. (`this` is\n `ewq_addr`.)\n\n4. If the receiver wakes up now in do_mq_timedreceive::wq_sleep, it\n will see `state == STATE_READY` and break.\n\n5. do_mq_timedreceive returns, and `ewq_addr` is no longer guaranteed\n to be a `struct ext_wait_queue *` since it was on do_mq_timedreceive\u0027s\n stack. (Although the address may not get overwritten until another\n function happens to touch it, which means it can persist around for an\n indefinite time.)\n\n6. do_mq_timedsend::__pipelined_op() still believes `ewq_addr` is a\n `struct ext_wait_queue *`, and uses it to find a task_struct to pass to\n the wake_q_add_safe call. In the lucky case where nothing has\n overwritten `ewq_addr` yet, `ewq_addr-\u003etask` is the right task_struct.\n In the unlucky case, __pipelined_op::wake_q_add_safe gets handed a\n bogus address as the receiver\u0027s task_struct causing the crash.\n\ndo_mq_timedsend::__pipelined_op() should not dereference `this` after\nsetting STATE_READY, as the receiver counterpart is now free to return.\nChange __pipelined_op to call wake_q_add_safe on the receiver\u0027s\ntask_struct returned by get_task_struct, instead of dereferencing `this`\nwhich sits on the receiver\u0027s stack.\n\nAs Manfred pointed out, the race potentially also exists in\nipc/msg.c::expunge_all and ipc/sem.c::wake_up_sem_queue_prepare. Fix\nthose in the same way.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47069",
"url": "https://www.suse.com/security/cve/CVE-2021-47069"
},
{
"category": "external",
"summary": "SUSE Bug 1220826 for CVE-2021-47069",
"url": "https://bugzilla.suse.com/1220826"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-47069"
},
{
"cve": "CVE-2021-47076",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47076"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/rxe: Return CQE error if invalid lkey was supplied\n\nRXE is missing update of WQE status in LOCAL_WRITE failures. This caused\nthe following kernel panic if someone sent an atomic operation with an\nexplicitly wrong lkey.\n\n[leonro@vm ~]$ mkt test\ntest_atomic_invalid_lkey (tests.test_atomic.AtomicTest) ...\n WARNING: CPU: 5 PID: 263 at drivers/infiniband/sw/rxe/rxe_comp.c:740 rxe_completer+0x1a6d/0x2e30 [rdma_rxe]\n Modules linked in: crc32_generic rdma_rxe ip6_udp_tunnel udp_tunnel rdma_ucm rdma_cm ib_umad ib_ipoib iw_cm ib_cm mlx5_ib ib_uverbs ib_core mlx5_core ptp pps_core\n CPU: 5 PID: 263 Comm: python3 Not tainted 5.13.0-rc1+ #2936\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n RIP: 0010:rxe_completer+0x1a6d/0x2e30 [rdma_rxe]\n Code: 03 0f 8e 65 0e 00 00 3b 93 10 06 00 00 0f 84 82 0a 00 00 4c 89 ff 4c 89 44 24 38 e8 2d 74 a9 e1 4c 8b 44 24 38 e9 1c f5 ff ff \u003c0f\u003e 0b e9 0c e8 ff ff b8 05 00 00 00 41 bf 05 00 00 00 e9 ab e7 ff\n RSP: 0018:ffff8880158af090 EFLAGS: 00010246\n RAX: 0000000000000000 RBX: ffff888016a78000 RCX: ffffffffa0cf1652\n RDX: 1ffff9200004b442 RSI: 0000000000000004 RDI: ffffc9000025a210\n RBP: dffffc0000000000 R08: 00000000ffffffea R09: ffff88801617740b\n R10: ffffed1002c2ee81 R11: 0000000000000007 R12: ffff88800f3b63e8\n R13: ffff888016a78008 R14: ffffc9000025a180 R15: 000000000000000c\n FS: 00007f88b622a740(0000) GS:ffff88806d540000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007f88b5a1fa10 CR3: 000000000d848004 CR4: 0000000000370ea0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_rcv+0xb11/0x1df0 [rdma_rxe]\n rxe_loopback+0x157/0x1e0 [rdma_rxe]\n rxe_responder+0x5532/0x7620 [rdma_rxe]\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_rcv+0x9c8/0x1df0 [rdma_rxe]\n rxe_loopback+0x157/0x1e0 [rdma_rxe]\n rxe_requester+0x1efd/0x58c0 [rdma_rxe]\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_post_send+0x998/0x1860 [rdma_rxe]\n ib_uverbs_post_send+0xd5f/0x1220 [ib_uverbs]\n ib_uverbs_write+0x847/0xc80 [ib_uverbs]\n vfs_write+0x1c5/0x840\n ksys_write+0x176/0x1d0\n do_syscall_64+0x3f/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47076",
"url": "https://www.suse.com/security/cve/CVE-2021-47076"
},
{
"category": "external",
"summary": "SUSE Bug 1220860 for CVE-2021-47076",
"url": "https://bugzilla.suse.com/1220860"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-47076"
},
{
"cve": "CVE-2021-47078",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47078"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/rxe: Clear all QP fields if creation failed\n\nrxe_qp_do_cleanup() relies on valid pointer values in QP for the properly\ncreated ones, but in case rxe_qp_from_init() failed it was filled with\ngarbage and caused tot the following error.\n\n refcount_t: underflow; use-after-free.\n WARNING: CPU: 1 PID: 12560 at lib/refcount.c:28 refcount_warn_saturate+0x1d1/0x1e0 lib/refcount.c:28\n Modules linked in:\n CPU: 1 PID: 12560 Comm: syz-executor.4 Not tainted 5.12.0-syzkaller #0\n Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\n RIP: 0010:refcount_warn_saturate+0x1d1/0x1e0 lib/refcount.c:28\n Code: e9 db fe ff ff 48 89 df e8 2c c2 ea fd e9 8a fe ff ff e8 72 6a a7 fd 48 c7 c7 e0 b2 c1 89 c6 05 dc 3a e6 09 01 e8 ee 74 fb 04 \u003c0f\u003e 0b e9 af fe ff ff 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 55\n RSP: 0018:ffffc900097ceba8 EFLAGS: 00010286\n RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000\n RDX: 0000000000040000 RSI: ffffffff815bb075 RDI: fffff520012f9d67\n RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000000\n R10: ffffffff815b4eae R11: 0000000000000000 R12: ffff8880322a4800\n R13: ffff8880322a4940 R14: ffff888033044e00 R15: 0000000000000000\n FS: 00007f6eb2be3700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007fdbe5d41000 CR3: 000000001d181000 CR4: 00000000001506e0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n __refcount_sub_and_test include/linux/refcount.h:283 [inline]\n __refcount_dec_and_test include/linux/refcount.h:315 [inline]\n refcount_dec_and_test include/linux/refcount.h:333 [inline]\n kref_put include/linux/kref.h:64 [inline]\n rxe_qp_do_cleanup+0x96f/0xaf0 drivers/infiniband/sw/rxe/rxe_qp.c:805\n execute_in_process_context+0x37/0x150 kernel/workqueue.c:3327\n rxe_elem_release+0x9f/0x180 drivers/infiniband/sw/rxe/rxe_pool.c:391\n kref_put include/linux/kref.h:65 [inline]\n rxe_create_qp+0x2cd/0x310 drivers/infiniband/sw/rxe/rxe_verbs.c:425\n _ib_create_qp drivers/infiniband/core/core_priv.h:331 [inline]\n ib_create_named_qp+0x2ad/0x1370 drivers/infiniband/core/verbs.c:1231\n ib_create_qp include/rdma/ib_verbs.h:3644 [inline]\n create_mad_qp+0x177/0x2d0 drivers/infiniband/core/mad.c:2920\n ib_mad_port_open drivers/infiniband/core/mad.c:3001 [inline]\n ib_mad_init_device+0xd6f/0x1400 drivers/infiniband/core/mad.c:3092\n add_client_context+0x405/0x5e0 drivers/infiniband/core/device.c:717\n enable_device_and_get+0x1cd/0x3b0 drivers/infiniband/core/device.c:1331\n ib_register_device drivers/infiniband/core/device.c:1413 [inline]\n ib_register_device+0x7c7/0xa50 drivers/infiniband/core/device.c:1365\n rxe_register_device+0x3d5/0x4a0 drivers/infiniband/sw/rxe/rxe_verbs.c:1147\n rxe_add+0x12fe/0x16d0 drivers/infiniband/sw/rxe/rxe.c:247\n rxe_net_add+0x8c/0xe0 drivers/infiniband/sw/rxe/rxe_net.c:503\n rxe_newlink drivers/infiniband/sw/rxe/rxe.c:269 [inline]\n rxe_newlink+0xb7/0xe0 drivers/infiniband/sw/rxe/rxe.c:250\n nldev_newlink+0x30e/0x550 drivers/infiniband/core/nldev.c:1555\n rdma_nl_rcv_msg+0x36d/0x690 drivers/infiniband/core/netlink.c:195\n rdma_nl_rcv_skb drivers/infiniband/core/netlink.c:239 [inline]\n rdma_nl_rcv+0x2ee/0x430 drivers/infiniband/core/netlink.c:259\n netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline]\n netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338\n netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927\n sock_sendmsg_nosec net/socket.c:654 [inline]\n sock_sendmsg+0xcf/0x120 net/socket.c:674\n ____sys_sendmsg+0x6e8/0x810 net/socket.c:2350\n ___sys_sendmsg+0xf3/0x170 net/socket.c:2404\n __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433\n do_syscall_64+0x3a/0xb0 arch/x86/entry/common.c:47\n entry_SYSCALL_64_after_hwframe+0\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47078",
"url": "https://www.suse.com/security/cve/CVE-2021-47078"
},
{
"category": "external",
"summary": "SUSE Bug 1220863 for CVE-2021-47078",
"url": "https://bugzilla.suse.com/1220863"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-47078"
},
{
"cve": "CVE-2021-47083",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47083"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npinctrl: mediatek: fix global-out-of-bounds issue\n\nWhen eint virtual eint number is greater than gpio number,\nit maybe produce \u0027desc[eint_n]\u0027 size globle-out-of-bounds issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47083",
"url": "https://www.suse.com/security/cve/CVE-2021-47083"
},
{
"category": "external",
"summary": "SUSE Bug 1220917 for CVE-2021-47083",
"url": "https://bugzilla.suse.com/1220917"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-47083"
},
{
"cve": "CVE-2022-20154",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-20154"
}
],
"notes": [
{
"category": "general",
"text": "In lock_sock_nested of sock.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-174846563References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-20154",
"url": "https://www.suse.com/security/cve/CVE-2022-20154"
},
{
"category": "external",
"summary": "SUSE Bug 1200599 for CVE-2022-20154",
"url": "https://bugzilla.suse.com/1200599"
},
{
"category": "external",
"summary": "SUSE Bug 1200608 for CVE-2022-20154",
"url": "https://bugzilla.suse.com/1200608"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2022-20154",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2022-20154",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2022-20154"
},
{
"cve": "CVE-2022-48627",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-48627"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvt: fix memory overlapping when deleting chars in the buffer\n\nA memory overlapping copy occurs when deleting a long line. This memory\noverlapping copy can cause data corruption when scr_memcpyw is optimized\nto memcpy because memcpy does not ensure its behavior if the destination\nbuffer overlaps with the source buffer. The line buffer is not always\nbroken, because the memcpy utilizes the hardware acceleration, whose\nresult is not deterministic.\n\nFix this problem by using replacing the scr_memcpyw with scr_memmovew.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-48627",
"url": "https://www.suse.com/security/cve/CVE-2022-48627"
},
{
"category": "external",
"summary": "SUSE Bug 1220845 for CVE-2022-48627",
"url": "https://bugzilla.suse.com/1220845"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2022-48627"
},
{
"cve": "CVE-2023-28746",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-28746"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-28746",
"url": "https://www.suse.com/security/cve/CVE-2023-28746"
},
{
"category": "external",
"summary": "SUSE Bug 1213456 for CVE-2023-28746",
"url": "https://bugzilla.suse.com/1213456"
},
{
"category": "external",
"summary": "SUSE Bug 1221323 for CVE-2023-28746",
"url": "https://bugzilla.suse.com/1221323"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-28746"
},
{
"cve": "CVE-2023-35827",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-35827"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-35827",
"url": "https://www.suse.com/security/cve/CVE-2023-35827"
},
{
"category": "external",
"summary": "SUSE Bug 1212514 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1212514"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-35827"
},
{
"cve": "CVE-2023-46343",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-46343"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.5.9, there is a NULL pointer dereference in send_acknowledge in net/nfc/nci/spi.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-46343",
"url": "https://www.suse.com/security/cve/CVE-2023-46343"
},
{
"category": "external",
"summary": "SUSE Bug 1219125 for CVE-2023-46343",
"url": "https://bugzilla.suse.com/1219125"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-46343"
},
{
"cve": "CVE-2023-51042",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51042"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51042",
"url": "https://www.suse.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "SUSE Bug 1219128 for CVE-2023-51042",
"url": "https://bugzilla.suse.com/1219128"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-51042"
},
{
"cve": "CVE-2023-52340",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52340"
}
],
"notes": [
{
"category": "general",
"text": "The IPv6 implementation in the Linux kernel before 6.3 has a net/ipv6/route.c max_size threshold that can be consumed easily, e.g., leading to a denial of service (network is unreachable errors) when IPv6 packets are sent in a loop via a raw socket.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52340",
"url": "https://www.suse.com/security/cve/CVE-2023-52340"
},
{
"category": "external",
"summary": "SUSE Bug 1219295 for CVE-2023-52340",
"url": "https://bugzilla.suse.com/1219295"
},
{
"category": "external",
"summary": "SUSE Bug 1219296 for CVE-2023-52340",
"url": "https://bugzilla.suse.com/1219296"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-52340",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-52340",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "important"
}
],
"title": "CVE-2023-52340"
},
{
"cve": "CVE-2023-52429",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52429"
}
],
"notes": [
{
"category": "general",
"text": "dm_table_create in drivers/md/dm-table.c in the Linux kernel through 6.7.4 can attempt to (in alloc_targets) allocate more than INT_MAX bytes, and crash, because of a missing check for struct dm_ioctl.target_count.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52429",
"url": "https://www.suse.com/security/cve/CVE-2023-52429"
},
{
"category": "external",
"summary": "SUSE Bug 1219827 for CVE-2023-52429",
"url": "https://bugzilla.suse.com/1219827"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52429"
},
{
"cve": "CVE-2023-52439",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52439"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nuio: Fix use-after-free in uio_open\n\ncore-1\t\t\t\tcore-2\n-------------------------------------------------------\nuio_unregister_device\t\tuio_open\n\t\t\t\tidev = idr_find()\ndevice_unregister(\u0026idev-\u003edev)\nput_device(\u0026idev-\u003edev)\nuio_device_release\n\t\t\t\tget_device(\u0026idev-\u003edev)\nkfree(idev)\nuio_free_minor(minor)\n\t\t\t\tuio_release\n\t\t\t\tput_device(\u0026idev-\u003edev)\n\t\t\t\tkfree(idev)\n-------------------------------------------------------\n\nIn the core-1 uio_unregister_device(), the device_unregister will kfree\nidev when the idev-\u003edev kobject ref is 1. But after core-1\ndevice_unregister, put_device and before doing kfree, the core-2 may\nget_device. Then:\n1. After core-1 kfree idev, the core-2 will do use-after-free for idev.\n2. When core-2 do uio_release and put_device, the idev will be double\n freed.\n\nTo address this issue, we can get idev atomic \u0026 inc idev reference with\nminor_lock.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52439",
"url": "https://www.suse.com/security/cve/CVE-2023-52439"
},
{
"category": "external",
"summary": "SUSE Bug 1220140 for CVE-2023-52439",
"url": "https://bugzilla.suse.com/1220140"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52439"
},
{
"cve": "CVE-2023-52443",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52443"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\napparmor: avoid crash when parsed profile name is empty\n\nWhen processing a packed profile in unpack_profile() described like\n\n \"profile :ns::samba-dcerpcd /usr/lib*/samba/{,samba/}samba-dcerpcd {...}\"\n\na string \":samba-dcerpcd\" is unpacked as a fully-qualified name and then\npassed to aa_splitn_fqname().\n\naa_splitn_fqname() treats \":samba-dcerpcd\" as only containing a namespace.\nThus it returns NULL for tmpname, meanwhile tmpns is non-NULL. Later\naa_alloc_profile() crashes as the new profile name is NULL now.\n\ngeneral protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN NOPTI\nKASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007]\nCPU: 6 PID: 1657 Comm: apparmor_parser Not tainted 6.7.0-rc2-dirty #16\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.2-3-gd478f380-rebuilt.opensuse.org 04/01/2014\nRIP: 0010:strlen+0x1e/0xa0\nCall Trace:\n \u003cTASK\u003e\n ? strlen+0x1e/0xa0\n aa_policy_init+0x1bb/0x230\n aa_alloc_profile+0xb1/0x480\n unpack_profile+0x3bc/0x4960\n aa_unpack+0x309/0x15e0\n aa_replace_profiles+0x213/0x33c0\n policy_update+0x261/0x370\n profile_replace+0x20e/0x2a0\n vfs_write+0x2af/0xe00\n ksys_write+0x126/0x250\n do_syscall_64+0x46/0xf0\n entry_SYSCALL_64_after_hwframe+0x6e/0x76\n \u003c/TASK\u003e\n---[ end trace 0000000000000000 ]---\nRIP: 0010:strlen+0x1e/0xa0\n\nIt seems such behaviour of aa_splitn_fqname() is expected and checked in\nother places where it is called (e.g. aa_remove_profiles). Well, there\nis an explicit comment \"a ns name without a following profile is allowed\"\ninside.\n\nAFAICS, nothing can prevent unpacked \"name\" to be in form like\n\":samba-dcerpcd\" - it is passed from userspace.\n\nDeny the whole profile set replacement in such case and inform user with\nEPROTO and an explaining message.\n\nFound by Linux Verification Center (linuxtesting.org).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52443",
"url": "https://www.suse.com/security/cve/CVE-2023-52443"
},
{
"category": "external",
"summary": "SUSE Bug 1220240 for CVE-2023-52443",
"url": "https://bugzilla.suse.com/1220240"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52443"
},
{
"cve": "CVE-2023-52445",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52445"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: pvrusb2: fix use after free on context disconnection\n\nUpon module load, a kthread is created targeting the\npvr2_context_thread_func function, which may call pvr2_context_destroy\nand thus call kfree() on the context object. However, that might happen\nbefore the usb hub_event handler is able to notify the driver. This\npatch adds a sanity check before the invalid read reported by syzbot,\nwithin the context disconnection call stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52445",
"url": "https://www.suse.com/security/cve/CVE-2023-52445"
},
{
"category": "external",
"summary": "SUSE Bug 1220241 for CVE-2023-52445",
"url": "https://bugzilla.suse.com/1220241"
},
{
"category": "external",
"summary": "SUSE Bug 1220315 for CVE-2023-52445",
"url": "https://bugzilla.suse.com/1220315"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52445"
},
{
"cve": "CVE-2023-52448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52448"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump\n\nSyzkaller has reported a NULL pointer dereference when accessing\nrgd-\u003erd_rgl in gfs2_rgrp_dump(). This can happen when creating\nrgd-\u003erd_gl fails in read_rindex_entry(). Add a NULL pointer check in\ngfs2_rgrp_dump() to prevent that.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52448",
"url": "https://www.suse.com/security/cve/CVE-2023-52448"
},
{
"category": "external",
"summary": "SUSE Bug 1220253 for CVE-2023-52448",
"url": "https://bugzilla.suse.com/1220253"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52448"
},
{
"cve": "CVE-2023-52449",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52449"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmtd: Fix gluebi NULL pointer dereference caused by ftl notifier\n\nIf both ftl.ko and gluebi.ko are loaded, the notifier of ftl\ntriggers NULL pointer dereference when trying to access\n\u0027gluebi-\u003edesc\u0027 in gluebi_read().\n\nubi_gluebi_init\n ubi_register_volume_notifier\n ubi_enumerate_volumes\n ubi_notify_all\n gluebi_notify nb-\u003enotifier_call()\n gluebi_create\n mtd_device_register\n mtd_device_parse_register\n add_mtd_device\n blktrans_notify_add not-\u003eadd()\n ftl_add_mtd tr-\u003eadd_mtd()\n scan_header\n mtd_read\n mtd_read_oob\n mtd_read_oob_std\n gluebi_read mtd-\u003eread()\n gluebi-\u003edesc - NULL\n\nDetailed reproduction information available at the Link [1],\n\nIn the normal case, obtain gluebi-\u003edesc in the gluebi_get_device(),\nand access gluebi-\u003edesc in the gluebi_read(). However,\ngluebi_get_device() is not executed in advance in the\nftl_add_mtd() process, which leads to NULL pointer dereference.\n\nThe solution for the gluebi module is to run jffs2 on the UBI\nvolume without considering working with ftl or mtdblock [2].\nTherefore, this problem can be avoided by preventing gluebi from\ncreating the mtdblock device after creating mtd partition of the\ntype MTD_UBIVOLUME.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52449",
"url": "https://www.suse.com/security/cve/CVE-2023-52449"
},
{
"category": "external",
"summary": "SUSE Bug 1220238 for CVE-2023-52449",
"url": "https://bugzilla.suse.com/1220238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52449"
},
{
"cve": "CVE-2023-52451",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52451"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/pseries/memhp: Fix access beyond end of drmem array\n\ndlpar_memory_remove_by_index() may access beyond the bounds of the\ndrmem lmb array when the LMB lookup fails to match an entry with the\ngiven DRC index. When the search fails, the cursor is left pointing to\n\u0026drmem_info-\u003elmbs[drmem_info-\u003en_lmbs], which is one element past the\nlast valid entry in the array. The debug message at the end of the\nfunction then dereferences this pointer:\n\n pr_debug(\"Failed to hot-remove memory at %llx\\n\",\n lmb-\u003ebase_addr);\n\nThis was found by inspection and confirmed with KASAN:\n\n pseries-hotplug-mem: Attempting to hot-remove LMB, drc index 1234\n ==================================================================\n BUG: KASAN: slab-out-of-bounds in dlpar_memory+0x298/0x1658\n Read of size 8 at addr c000000364e97fd0 by task bash/949\n\n dump_stack_lvl+0xa4/0xfc (unreliable)\n print_report+0x214/0x63c\n kasan_report+0x140/0x2e0\n __asan_load8+0xa8/0xe0\n dlpar_memory+0x298/0x1658\n handle_dlpar_errorlog+0x130/0x1d0\n dlpar_store+0x18c/0x3e0\n kobj_attr_store+0x68/0xa0\n sysfs_kf_write+0xc4/0x110\n kernfs_fop_write_iter+0x26c/0x390\n vfs_write+0x2d4/0x4e0\n ksys_write+0xac/0x1a0\n system_call_exception+0x268/0x530\n system_call_vectored_common+0x15c/0x2ec\n\n Allocated by task 1:\n kasan_save_stack+0x48/0x80\n kasan_set_track+0x34/0x50\n kasan_save_alloc_info+0x34/0x50\n __kasan_kmalloc+0xd0/0x120\n __kmalloc+0x8c/0x320\n kmalloc_array.constprop.0+0x48/0x5c\n drmem_init+0x2a0/0x41c\n do_one_initcall+0xe0/0x5c0\n kernel_init_freeable+0x4ec/0x5a0\n kernel_init+0x30/0x1e0\n ret_from_kernel_user_thread+0x14/0x1c\n\n The buggy address belongs to the object at c000000364e80000\n which belongs to the cache kmalloc-128k of size 131072\n The buggy address is located 0 bytes to the right of\n allocated 98256-byte region [c000000364e80000, c000000364e97fd0)\n\n ==================================================================\n pseries-hotplug-mem: Failed to hot-remove memory at 0\n\nLog failed lookups with a separate message and dereference the\ncursor only when it points to a valid entry.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52451",
"url": "https://www.suse.com/security/cve/CVE-2023-52451"
},
{
"category": "external",
"summary": "SUSE Bug 1220250 for CVE-2023-52451",
"url": "https://bugzilla.suse.com/1220250"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52451"
},
{
"cve": "CVE-2023-52463",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52463"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nefivarfs: force RO when remounting if SetVariable is not supported\n\nIf SetVariable at runtime is not supported by the firmware we never assign\na callback for that function. At the same time mount the efivarfs as\nRO so no one can call that. However, we never check the permission flags\nwhen someone remounts the filesystem as RW. As a result this leads to a\ncrash looking like this:\n\n$ mount -o remount,rw /sys/firmware/efi/efivars\n$ efi-updatevar -f PK.auth PK\n\n[ 303.279166] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000\n[ 303.280482] Mem abort info:\n[ 303.280854] ESR = 0x0000000086000004\n[ 303.281338] EC = 0x21: IABT (current EL), IL = 32 bits\n[ 303.282016] SET = 0, FnV = 0\n[ 303.282414] EA = 0, S1PTW = 0\n[ 303.282821] FSC = 0x04: level 0 translation fault\n[ 303.283771] user pgtable: 4k pages, 48-bit VAs, pgdp=000000004258c000\n[ 303.284913] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000\n[ 303.286076] Internal error: Oops: 0000000086000004 [#1] PREEMPT SMP\n[ 303.286936] Modules linked in: qrtr tpm_tis tpm_tis_core crct10dif_ce arm_smccc_trng rng_core drm fuse ip_tables x_tables ipv6\n[ 303.288586] CPU: 1 PID: 755 Comm: efi-updatevar Not tainted 6.3.0-rc1-00108-gc7d0c4695c68 #1\n[ 303.289748] Hardware name: Unknown Unknown Product/Unknown Product, BIOS 2023.04-00627-g88336918701d 04/01/2023\n[ 303.291150] pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 303.292123] pc : 0x0\n[ 303.292443] lr : efivar_set_variable_locked+0x74/0xec\n[ 303.293156] sp : ffff800008673c10\n[ 303.293619] x29: ffff800008673c10 x28: ffff0000037e8000 x27: 0000000000000000\n[ 303.294592] x26: 0000000000000800 x25: ffff000002467400 x24: 0000000000000027\n[ 303.295572] x23: ffffd49ea9832000 x22: ffff0000020c9800 x21: ffff000002467000\n[ 303.296566] x20: 0000000000000001 x19: 00000000000007fc x18: 0000000000000000\n[ 303.297531] x17: 0000000000000000 x16: 0000000000000000 x15: 0000aaaac807ab54\n[ 303.298495] x14: ed37489f673633c0 x13: 71c45c606de13f80 x12: 47464259e219acf4\n[ 303.299453] x11: ffff000002af7b01 x10: 0000000000000003 x9 : 0000000000000002\n[ 303.300431] x8 : 0000000000000010 x7 : ffffd49ea8973230 x6 : 0000000000a85201\n[ 303.301412] x5 : 0000000000000000 x4 : ffff0000020c9800 x3 : 00000000000007fc\n[ 303.302370] x2 : 0000000000000027 x1 : ffff000002467400 x0 : ffff000002467000\n[ 303.303341] Call trace:\n[ 303.303679] 0x0\n[ 303.303938] efivar_entry_set_get_size+0x98/0x16c\n[ 303.304585] efivarfs_file_write+0xd0/0x1a4\n[ 303.305148] vfs_write+0xc4/0x2e4\n[ 303.305601] ksys_write+0x70/0x104\n[ 303.306073] __arm64_sys_write+0x1c/0x28\n[ 303.306622] invoke_syscall+0x48/0x114\n[ 303.307156] el0_svc_common.constprop.0+0x44/0xec\n[ 303.307803] do_el0_svc+0x38/0x98\n[ 303.308268] el0_svc+0x2c/0x84\n[ 303.308702] el0t_64_sync_handler+0xf4/0x120\n[ 303.309293] el0t_64_sync+0x190/0x194\n[ 303.309794] Code: ???????? ???????? ???????? ???????? (????????)\n[ 303.310612] ---[ end trace 0000000000000000 ]---\n\nFix this by adding a .reconfigure() function to the fs operations which\nwe can use to check the requested flags and deny anything that\u0027s not RO\nif the firmware doesn\u0027t implement SetVariable at runtime.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52463",
"url": "https://www.suse.com/security/cve/CVE-2023-52463"
},
{
"category": "external",
"summary": "SUSE Bug 1220328 for CVE-2023-52463",
"url": "https://bugzilla.suse.com/1220328"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52463"
},
{
"cve": "CVE-2023-52475",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52475"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nInput: powermate - fix use-after-free in powermate_config_complete\n\nsyzbot has found a use-after-free bug [1] in the powermate driver. This\nhappens when the device is disconnected, which leads to a memory free from\nthe powermate_device struct. When an asynchronous control message\ncompletes after the kfree and its callback is invoked, the lock does not\nexist anymore and hence the bug.\n\nUse usb_kill_urb() on pm-\u003econfig to cancel any in-progress requests upon\ndevice disconnection.\n\n[1] https://syzkaller.appspot.com/bug?extid=0434ac83f907a1dbdd1e",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52475",
"url": "https://www.suse.com/security/cve/CVE-2023-52475"
},
{
"category": "external",
"summary": "SUSE Bug 1220649 for CVE-2023-52475",
"url": "https://bugzilla.suse.com/1220649"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52475"
},
{
"cve": "CVE-2023-52478",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52478"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: logitech-hidpp: Fix kernel crash on receiver USB disconnect\n\nhidpp_connect_event() has *four* time-of-check vs time-of-use (TOCTOU)\nraces when it races with itself.\n\nhidpp_connect_event() primarily runs from a workqueue but it also runs\non probe() and if a \"device-connected\" packet is received by the hw\nwhen the thread running hidpp_connect_event() from probe() is waiting on\nthe hw, then a second thread running hidpp_connect_event() will be\nstarted from the workqueue.\n\nThis opens the following races (note the below code is simplified):\n\n1. Retrieving + printing the protocol (harmless race):\n\n\tif (!hidpp-\u003eprotocol_major) {\n\t\thidpp_root_get_protocol_version()\n\t\thidpp-\u003eprotocol_major = response.rap.params[0];\n\t}\n\nWe can actually see this race hit in the dmesg in the abrt output\nattached to rhbz#2227968:\n\n[ 3064.624215] logitech-hidpp-device 0003:046D:4071.0049: HID++ 4.5 device connected.\n[ 3064.658184] logitech-hidpp-device 0003:046D:4071.0049: HID++ 4.5 device connected.\n\nTesting with extra logging added has shown that after this the 2 threads\ntake turn grabbing the hw access mutex (send_mutex) so they ping-pong\nthrough all the other TOCTOU cases managing to hit all of them:\n\n2. Updating the name to the HIDPP name (harmless race):\n\n\tif (hidpp-\u003ename == hdev-\u003ename) {\n\t\t...\n\t\thidpp-\u003ename = new_name;\n\t}\n\n3. Initializing the power_supply class for the battery (problematic!):\n\nhidpp_initialize_battery()\n{\n if (hidpp-\u003ebattery.ps)\n return 0;\n\n\tprobe_battery(); /* Blocks, threads take turns executing this */\n\n\thidpp-\u003ebattery.desc.properties =\n\t\tdevm_kmemdup(dev, hidpp_battery_props, cnt, GFP_KERNEL);\n\n\thidpp-\u003ebattery.ps =\n\t\tdevm_power_supply_register(\u0026hidpp-\u003ehid_dev-\u003edev,\n\t\t\t\t\t \u0026hidpp-\u003ebattery.desc, cfg);\n}\n\n4. Creating delayed input_device (potentially problematic):\n\n\tif (hidpp-\u003edelayed_input)\n\t\treturn;\n\n\thidpp-\u003edelayed_input = hidpp_allocate_input(hdev);\n\nThe really big problem here is 3. Hitting the race leads to the following\nsequence:\n\n\thidpp-\u003ebattery.desc.properties =\n\t\tdevm_kmemdup(dev, hidpp_battery_props, cnt, GFP_KERNEL);\n\n\thidpp-\u003ebattery.ps =\n\t\tdevm_power_supply_register(\u0026hidpp-\u003ehid_dev-\u003edev,\n\t\t\t\t\t \u0026hidpp-\u003ebattery.desc, cfg);\n\n\t...\n\n\thidpp-\u003ebattery.desc.properties =\n\t\tdevm_kmemdup(dev, hidpp_battery_props, cnt, GFP_KERNEL);\n\n\thidpp-\u003ebattery.ps =\n\t\tdevm_power_supply_register(\u0026hidpp-\u003ehid_dev-\u003edev,\n\t\t\t\t\t \u0026hidpp-\u003ebattery.desc, cfg);\n\nSo now we have registered 2 power supplies for the same battery,\nwhich looks a bit weird from userspace\u0027s pov but this is not even\nthe really big problem.\n\nNotice how:\n\n1. This is all devm-maganaged\n2. The hidpp-\u003ebattery.desc struct is shared between the 2 power supplies\n3. hidpp-\u003ebattery.desc.properties points to the result from the second\n devm_kmemdup()\n\nThis causes a use after free scenario on USB disconnect of the receiver:\n1. The last registered power supply class device gets unregistered\n2. The memory from the last devm_kmemdup() call gets freed,\n hidpp-\u003ebattery.desc.properties now points to freed memory\n3. The first registered power supply class device gets unregistered,\n this involves sending a remove uevent to userspace which invokes\n power_supply_uevent() to fill the uevent data\n4. power_supply_uevent() uses hidpp-\u003ebattery.desc.properties which\n now points to freed memory leading to backtraces like this one:\n\nSep 22 20:01:35 eric kernel: BUG: unable to handle page fault for address: ffffb2140e017f08\n...\nSep 22 20:01:35 eric kernel: Workqueue: usb_hub_wq hub_event\nSep 22 20:01:35 eric kernel: RIP: 0010:power_supply_uevent+0xee/0x1d0\n...\nSep 22 20:01:35 eric kernel: ? asm_exc_page_fault+0x26/0x30\nSep 22 20:01:35 eric kernel: ? power_supply_uevent+0xee/0x1d0\nSep 22 20:01:35 eric kernel: ? power_supply_uevent+0x10d/0x1d0\nSep 22 20:01:35 eric kernel: dev_uevent+0x10f/0x2d0\nSep 22 20:01:35 eric kernel: kobject_uevent_env+0x291/0x680\nSep 22 20:01:35 eric kernel: \n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52478",
"url": "https://www.suse.com/security/cve/CVE-2023-52478"
},
{
"category": "external",
"summary": "SUSE Bug 1220796 for CVE-2023-52478",
"url": "https://bugzilla.suse.com/1220796"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52478"
},
{
"cve": "CVE-2023-52482",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52482"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/srso: Add SRSO mitigation for Hygon processors\n\nAdd mitigation for the speculative return stack overflow vulnerability\nwhich exists on Hygon processors too.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52482",
"url": "https://www.suse.com/security/cve/CVE-2023-52482"
},
{
"category": "external",
"summary": "SUSE Bug 1220735 for CVE-2023-52482",
"url": "https://bugzilla.suse.com/1220735"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52482"
},
{
"cve": "CVE-2023-52502",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52502"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn()\n\nSili Luo reported a race in nfc_llcp_sock_get(), leading to UAF.\n\nGetting a reference on the socket found in a lookup while\nholding a lock should happen before releasing the lock.\n\nnfc_llcp_sock_get_sn() has a similar problem.\n\nFinally nfc_llcp_recv_snl() needs to make sure the socket\nfound by nfc_llcp_sock_from_sn() does not disappear.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52502",
"url": "https://www.suse.com/security/cve/CVE-2023-52502"
},
{
"category": "external",
"summary": "SUSE Bug 1220831 for CVE-2023-52502",
"url": "https://bugzilla.suse.com/1220831"
},
{
"category": "external",
"summary": "SUSE Bug 1220832 for CVE-2023-52502",
"url": "https://bugzilla.suse.com/1220832"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-52502",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-52502",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52502"
},
{
"cve": "CVE-2023-52530",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52530"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211: fix potential key use-after-free\n\nWhen ieee80211_key_link() is called by ieee80211_gtk_rekey_add()\nbut returns 0 due to KRACK protection (identical key reinstall),\nieee80211_gtk_rekey_add() will still return a pointer into the\nkey, in a potential use-after-free. This normally doesn\u0027t happen\nsince it\u0027s only called by iwlwifi in case of WoWLAN rekey offload\nwhich has its own KRACK protection, but still better to fix, do\nthat by returning an error code and converting that to success on\nthe cfg80211 boundary only, leaving the error for bad callers of\nieee80211_gtk_rekey_add().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52530",
"url": "https://www.suse.com/security/cve/CVE-2023-52530"
},
{
"category": "external",
"summary": "SUSE Bug 1220930 for CVE-2023-52530",
"url": "https://bugzilla.suse.com/1220930"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52530"
},
{
"cve": "CVE-2023-52531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52531"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: mvm: Fix a memory corruption issue\n\nA few lines above, space is kzalloc()\u0027ed for:\n\tsizeof(struct iwl_nvm_data) +\n\tsizeof(struct ieee80211_channel) +\n\tsizeof(struct ieee80211_rate)\n\n\u0027mvm-\u003envm_data\u0027 is a \u0027struct iwl_nvm_data\u0027, so it is fine.\n\nAt the end of this structure, there is the \u0027channels\u0027 flex array.\nEach element is of type \u0027struct ieee80211_channel\u0027.\nSo only 1 element is allocated in this array.\n\nWhen doing:\n mvm-\u003envm_data-\u003ebands[0].channels = mvm-\u003envm_data-\u003echannels;\nWe point at the first element of the \u0027channels\u0027 flex array.\nSo this is fine.\n\nHowever, when doing:\n mvm-\u003envm_data-\u003ebands[0].bitrates =\n\t\t\t(void *)((u8 *)mvm-\u003envm_data-\u003echannels + 1);\nbecause of the \"(u8 *)\" cast, we add only 1 to the address of the beginning\nof the flex array.\n\nIt is likely that we want point at the \u0027struct ieee80211_rate\u0027 allocated\njust after.\n\nRemove the spurious casting so that the pointer arithmetic works as\nexpected.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52531",
"url": "https://www.suse.com/security/cve/CVE-2023-52531"
},
{
"category": "external",
"summary": "SUSE Bug 1220931 for CVE-2023-52531",
"url": "https://bugzilla.suse.com/1220931"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52531"
},
{
"cve": "CVE-2023-52532",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52532"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: mana: Fix TX CQE error handling\n\nFor an unknown TX CQE error type (probably from a newer hardware),\nstill free the SKB, update the queue tail, etc., otherwise the\naccounting will be wrong.\n\nAlso, TX errors can be triggered by injecting corrupted packets, so\nreplace the WARN_ONCE to ratelimited error logging.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52532",
"url": "https://www.suse.com/security/cve/CVE-2023-52532"
},
{
"category": "external",
"summary": "SUSE Bug 1220932 for CVE-2023-52532",
"url": "https://bugzilla.suse.com/1220932"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52532"
},
{
"cve": "CVE-2023-52569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52569"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: remove BUG() after failure to insert delayed dir index item\n\nInstead of calling BUG() when we fail to insert a delayed dir index item\ninto the delayed node\u0027s tree, we can just release all the resources we\nhave allocated/acquired before and return the error to the caller. This is\nfine because all existing call chains undo anything they have done before\ncalling btrfs_insert_delayed_dir_index() or BUG_ON (when creating pending\nsnapshots in the transaction commit path).\n\nSo remove the BUG() call and do proper error handling.\n\nThis relates to a syzbot report linked below, but does not fix it because\nit only prevents hitting a BUG(), it does not fix the issue where somehow\nwe attempt to use twice the same index number for different index items.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52569",
"url": "https://www.suse.com/security/cve/CVE-2023-52569"
},
{
"category": "external",
"summary": "SUSE Bug 1220918 for CVE-2023-52569",
"url": "https://bugzilla.suse.com/1220918"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52569"
},
{
"cve": "CVE-2023-52574",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52574"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nteam: fix null-ptr-deref when team device type is changed\n\nGet a null-ptr-deref bug as follows with reproducer [1].\n\nBUG: kernel NULL pointer dereference, address: 0000000000000228\n...\nRIP: 0010:vlan_dev_hard_header+0x35/0x140 [8021q]\n...\nCall Trace:\n \u003cTASK\u003e\n ? __die+0x24/0x70\n ? page_fault_oops+0x82/0x150\n ? exc_page_fault+0x69/0x150\n ? asm_exc_page_fault+0x26/0x30\n ? vlan_dev_hard_header+0x35/0x140 [8021q]\n ? vlan_dev_hard_header+0x8e/0x140 [8021q]\n neigh_connected_output+0xb2/0x100\n ip6_finish_output2+0x1cb/0x520\n ? nf_hook_slow+0x43/0xc0\n ? ip6_mtu+0x46/0x80\n ip6_finish_output+0x2a/0xb0\n mld_sendpack+0x18f/0x250\n mld_ifc_work+0x39/0x160\n process_one_work+0x1e6/0x3f0\n worker_thread+0x4d/0x2f0\n ? __pfx_worker_thread+0x10/0x10\n kthread+0xe5/0x120\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x34/0x50\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1b/0x30\n\n[1]\n$ teamd -t team0 -d -c \u0027{\"runner\": {\"name\": \"loadbalance\"}}\u0027\n$ ip link add name t-dummy type dummy\n$ ip link add link t-dummy name t-dummy.100 type vlan id 100\n$ ip link add name t-nlmon type nlmon\n$ ip link set t-nlmon master team0\n$ ip link set t-nlmon nomaster\n$ ip link set t-dummy up\n$ ip link set team0 up\n$ ip link set t-dummy.100 down\n$ ip link set t-dummy.100 master team0\n\nWhen enslave a vlan device to team device and team device type is changed\nfrom non-ether to ether, header_ops of team device is changed to\nvlan_header_ops. That is incorrect and will trigger null-ptr-deref\nfor vlan-\u003ereal_dev in vlan_dev_hard_header() because team device is not\na vlan device.\n\nCache eth_header_ops in team_setup(), then assign cached header_ops to\nheader_ops of team net device when its type is changed from non-ether\nto ether to fix the bug.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52574",
"url": "https://www.suse.com/security/cve/CVE-2023-52574"
},
{
"category": "external",
"summary": "SUSE Bug 1220870 for CVE-2023-52574",
"url": "https://bugzilla.suse.com/1220870"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52574"
},
{
"cve": "CVE-2023-52597",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52597"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: s390: fix setting of fpc register\n\nkvm_arch_vcpu_ioctl_set_fpu() allows to set the floating point control\n(fpc) register of a guest cpu. The new value is tested for validity by\ntemporarily loading it into the fpc register.\n\nThis may lead to corruption of the fpc register of the host process:\nif an interrupt happens while the value is temporarily loaded into the fpc\nregister, and within interrupt context floating point or vector registers\nare used, the current fp/vx registers are saved with save_fpu_regs()\nassuming they belong to user space and will be loaded into fp/vx registers\nwhen returning to user space.\n\ntest_fp_ctl() restores the original user space / host process fpc register\nvalue, however it will be discarded, when returning to user space.\n\nIn result the host process will incorrectly continue to run with the value\nthat was supposed to be used for a guest cpu.\n\nFix this by simply removing the test. There is another test right before\nthe SIE context is entered which will handles invalid values.\n\nThis results in a change of behaviour: invalid values will now be accepted\ninstead of that the ioctl fails with -EINVAL. This seems to be acceptable,\ngiven that this interface is most likely not used anymore, and this is in\naddition the same behaviour implemented with the memory mapped interface\n(replace invalid values with zero) - see sync_regs() in kvm-s390.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52597",
"url": "https://www.suse.com/security/cve/CVE-2023-52597"
},
{
"category": "external",
"summary": "SUSE Bug 1221040 for CVE-2023-52597",
"url": "https://bugzilla.suse.com/1221040"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52597"
},
{
"cve": "CVE-2023-52605",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52605"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52605",
"url": "https://www.suse.com/security/cve/CVE-2023-52605"
},
{
"category": "external",
"summary": "SUSE Bug 1221039 for CVE-2023-52605",
"url": "https://bugzilla.suse.com/1221039"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52605"
},
{
"cve": "CVE-2023-6817",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6817"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO (Pile Packet Policies) elements, leading to use-after-free.\n\nWe recommend upgrading past commit 317eb9685095678f2c9f5a8189de698c5354316a.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6817",
"url": "https://www.suse.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "SUSE Bug 1218195 for CVE-2023-6817",
"url": "https://bugzilla.suse.com/1218195"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-6817"
},
{
"cve": "CVE-2024-0340",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0340"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in the Linux kernel, which does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This issue can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0340",
"url": "https://www.suse.com/security/cve/CVE-2024-0340"
},
{
"category": "external",
"summary": "SUSE Bug 1218689 for CVE-2024-0340",
"url": "https://bugzilla.suse.com/1218689"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "low"
}
],
"title": "CVE-2024-0340"
},
{
"cve": "CVE-2024-0607",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0607"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The issue is in the nft_byteorder_eval() function, where the code iterates through a loop and writes to the `dst` array. On each iteration, 8 bytes are written, but `dst` is an array of u32, so each element only has space for 4 bytes. That means every iteration overwrites part of the previous element corrupting this array of u32. This flaw allows a local user to cause a denial of service or potentially break NetFilter functionality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0607",
"url": "https://www.suse.com/security/cve/CVE-2024-0607"
},
{
"category": "external",
"summary": "SUSE Bug 1218915 for CVE-2024-0607",
"url": "https://bugzilla.suse.com/1218915"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2024-0607"
},
{
"cve": "CVE-2024-1151",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-1151"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was reported in the Open vSwitch sub-component in the Linux Kernel. The flaw occurs when a recursive operation of code push recursively calls into the code block. The OVS module does not validate the stack depth, pushing too many frames and causing a stack overflow. As a result, this can lead to a crash or other related issues.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-1151",
"url": "https://www.suse.com/security/cve/CVE-2024-1151"
},
{
"category": "external",
"summary": "SUSE Bug 1219835 for CVE-2024-1151",
"url": "https://bugzilla.suse.com/1219835"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2024-1151"
},
{
"cve": "CVE-2024-23849",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-23849"
}
],
"notes": [
{
"category": "general",
"text": "In rds_recv_track_latency in net/rds/af_rds.c in the Linux kernel through 6.7.1, there is an off-by-one error for an RDS_MSG_RX_DGRAM_TRACE_MAX comparison, resulting in out-of-bounds access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-23849",
"url": "https://www.suse.com/security/cve/CVE-2024-23849"
},
{
"category": "external",
"summary": "SUSE Bug 1219127 for CVE-2024-23849",
"url": "https://bugzilla.suse.com/1219127"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2024-23849"
},
{
"cve": "CVE-2024-23851",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-23851"
}
],
"notes": [
{
"category": "general",
"text": "copy_params in drivers/md/dm-ioctl.c in the Linux kernel through 6.7.1 can attempt to allocate more than INT_MAX bytes, and crash, because of a missing param_kernel-\u003edata_size check. This is related to ctl_ioctl.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-23851",
"url": "https://www.suse.com/security/cve/CVE-2024-23851"
},
{
"category": "external",
"summary": "SUSE Bug 1219146 for CVE-2024-23851",
"url": "https://bugzilla.suse.com/1219146"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2024-23851"
},
{
"cve": "CVE-2024-26585",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26585"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntls: fix race between tx work scheduling and socket close\n\nSimilarly to previous commit, the submitting thread (recvmsg/sendmsg)\nmay exit as soon as the async crypto handler calls complete().\nReorder scheduling the work before calling complete().\nThis seems more logical in the first place, as it\u0027s\nthe inverse order of what the submitting thread will do.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26585",
"url": "https://www.suse.com/security/cve/CVE-2024-26585"
},
{
"category": "external",
"summary": "SUSE Bug 1220187 for CVE-2024-26585",
"url": "https://bugzilla.suse.com/1220187"
},
{
"category": "external",
"summary": "SUSE Bug 1220211 for CVE-2024-26585",
"url": "https://bugzilla.suse.com/1220211"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-26585",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-26585",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2024-26585"
},
{
"cve": "CVE-2024-26586",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26586"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix stack corruption\n\nWhen tc filters are first added to a net device, the corresponding local\nport gets bound to an ACL group in the device. The group contains a list\nof ACLs. In turn, each ACL points to a different TCAM region where the\nfilters are stored. During forwarding, the ACLs are sequentially\nevaluated until a match is found.\n\nOne reason to place filters in different regions is when they are added\nwith decreasing priorities and in an alternating order so that two\nconsecutive filters can never fit in the same region because of their\nkey usage.\n\nIn Spectrum-2 and newer ASICs the firmware started to report that the\nmaximum number of ACLs in a group is more than 16, but the layout of the\nregister that configures ACL groups (PAGT) was not updated to account\nfor that. It is therefore possible to hit stack corruption [1] in the\nrare case where more than 16 ACLs in a group are required.\n\nFix by limiting the maximum ACL group size to the minimum between what\nthe firmware reports and the maximum ACLs that fit in the PAGT register.\n\nAdd a test case to make sure the machine does not crash when this\ncondition is hit.\n\n[1]\nKernel panic - not syncing: stack-protector: Kernel stack is corrupted in: mlxsw_sp_acl_tcam_group_update+0x116/0x120\n[...]\n dump_stack_lvl+0x36/0x50\n panic+0x305/0x330\n __stack_chk_fail+0x15/0x20\n mlxsw_sp_acl_tcam_group_update+0x116/0x120\n mlxsw_sp_acl_tcam_group_region_attach+0x69/0x110\n mlxsw_sp_acl_tcam_vchunk_get+0x492/0xa20\n mlxsw_sp_acl_tcam_ventry_add+0x25/0xe0\n mlxsw_sp_acl_rule_add+0x47/0x240\n mlxsw_sp_flower_replace+0x1a9/0x1d0\n tc_setup_cb_add+0xdc/0x1c0\n fl_hw_replace_filter+0x146/0x1f0\n fl_change+0xc17/0x1360\n tc_new_tfilter+0x472/0xb90\n rtnetlink_rcv_msg+0x313/0x3b0\n netlink_rcv_skb+0x58/0x100\n netlink_unicast+0x244/0x390\n netlink_sendmsg+0x1e4/0x440\n ____sys_sendmsg+0x164/0x260\n ___sys_sendmsg+0x9a/0xe0\n __sys_sendmsg+0x7a/0xc0\n do_syscall_64+0x40/0xe0\n entry_SYSCALL_64_after_hwframe+0x63/0x6b",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26586",
"url": "https://www.suse.com/security/cve/CVE-2024-26586"
},
{
"category": "external",
"summary": "SUSE Bug 1220243 for CVE-2024-26586",
"url": "https://bugzilla.suse.com/1220243"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2024-26586"
},
{
"cve": "CVE-2024-26589",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26589"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Reject variable offset alu on PTR_TO_FLOW_KEYS\n\nFor PTR_TO_FLOW_KEYS, check_flow_keys_access() only uses fixed off\nfor validation. However, variable offset ptr alu is not prohibited\nfor this ptr kind. So the variable offset is not checked.\n\nThe following prog is accepted:\n\n func#0 @0\n 0: R1=ctx() R10=fp0\n 0: (bf) r6 = r1 ; R1=ctx() R6_w=ctx()\n 1: (79) r7 = *(u64 *)(r6 +144) ; R6_w=ctx() R7_w=flow_keys()\n 2: (b7) r8 = 1024 ; R8_w=1024\n 3: (37) r8 /= 1 ; R8_w=scalar()\n 4: (57) r8 \u0026= 1024 ; R8_w=scalar(smin=smin32=0,\n smax=umax=smax32=umax32=1024,var_off=(0x0; 0x400))\n 5: (0f) r7 += r8\n mark_precise: frame0: last_idx 5 first_idx 0 subseq_idx -1\n mark_precise: frame0: regs=r8 stack= before 4: (57) r8 \u0026= 1024\n mark_precise: frame0: regs=r8 stack= before 3: (37) r8 /= 1\n mark_precise: frame0: regs=r8 stack= before 2: (b7) r8 = 1024\n 6: R7_w=flow_keys(smin=smin32=0,smax=umax=smax32=umax32=1024,var_off\n =(0x0; 0x400)) R8_w=scalar(smin=smin32=0,smax=umax=smax32=umax32=1024,\n var_off=(0x0; 0x400))\n 6: (79) r0 = *(u64 *)(r7 +0) ; R0_w=scalar()\n 7: (95) exit\n\nThis prog loads flow_keys to r7, and adds the variable offset r8\nto r7, and finally causes out-of-bounds access:\n\n BUG: unable to handle page fault for address: ffffc90014c80038\n [...]\n Call Trace:\n \u003cTASK\u003e\n bpf_dispatcher_nop_func include/linux/bpf.h:1231 [inline]\n __bpf_prog_run include/linux/filter.h:651 [inline]\n bpf_prog_run include/linux/filter.h:658 [inline]\n bpf_prog_run_pin_on_cpu include/linux/filter.h:675 [inline]\n bpf_flow_dissect+0x15f/0x350 net/core/flow_dissector.c:991\n bpf_prog_test_run_flow_dissector+0x39d/0x620 net/bpf/test_run.c:1359\n bpf_prog_test_run kernel/bpf/syscall.c:4107 [inline]\n __sys_bpf+0xf8f/0x4560 kernel/bpf/syscall.c:5475\n __do_sys_bpf kernel/bpf/syscall.c:5561 [inline]\n __se_sys_bpf kernel/bpf/syscall.c:5559 [inline]\n __x64_sys_bpf+0x73/0xb0 kernel/bpf/syscall.c:5559\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0x3f/0x110 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x63/0x6b\n\nFix this by rejecting ptr alu with variable offset on flow_keys.\nApplying the patch rejects the program with \"R7 pointer arithmetic\non flow_keys prohibited\".",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26589",
"url": "https://www.suse.com/security/cve/CVE-2024-26589"
},
{
"category": "external",
"summary": "SUSE Bug 1220255 for CVE-2024-26589",
"url": "https://bugzilla.suse.com/1220255"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2024-26589"
},
{
"cve": "CVE-2024-26593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26593"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: i801: Fix block process call transactions\n\nAccording to the Intel datasheets, software must reset the block\nbuffer index twice for block process call transactions: once before\nwriting the outgoing data to the buffer, and once again before\nreading the incoming data from the buffer.\n\nThe driver is currently missing the second reset, causing the wrong\nportion of the block buffer to be read.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26593",
"url": "https://www.suse.com/security/cve/CVE-2024-26593"
},
{
"category": "external",
"summary": "SUSE Bug 1220009 for CVE-2024-26593",
"url": "https://bugzilla.suse.com/1220009"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2024-26593"
},
{
"cve": "CVE-2024-26595",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26595"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path\n\nWhen calling mlxsw_sp_acl_tcam_region_destroy() from an error path after\nfailing to attach the region to an ACL group, we hit a NULL pointer\ndereference upon \u0027region-\u003egroup-\u003etcam\u0027 [1].\n\nFix by retrieving the \u0027tcam\u0027 pointer using mlxsw_sp_acl_to_tcam().\n\n[1]\nBUG: kernel NULL pointer dereference, address: 0000000000000000\n[...]\nRIP: 0010:mlxsw_sp_acl_tcam_region_destroy+0xa0/0xd0\n[...]\nCall Trace:\n mlxsw_sp_acl_tcam_vchunk_get+0x88b/0xa20\n mlxsw_sp_acl_tcam_ventry_add+0x25/0xe0\n mlxsw_sp_acl_rule_add+0x47/0x240\n mlxsw_sp_flower_replace+0x1a9/0x1d0\n tc_setup_cb_add+0xdc/0x1c0\n fl_hw_replace_filter+0x146/0x1f0\n fl_change+0xc17/0x1360\n tc_new_tfilter+0x472/0xb90\n rtnetlink_rcv_msg+0x313/0x3b0\n netlink_rcv_skb+0x58/0x100\n netlink_unicast+0x244/0x390\n netlink_sendmsg+0x1e4/0x440\n ____sys_sendmsg+0x164/0x260\n ___sys_sendmsg+0x9a/0xe0\n __sys_sendmsg+0x7a/0xc0\n do_syscall_64+0x40/0xe0\n entry_SYSCALL_64_after_hwframe+0x63/0x6b",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26595",
"url": "https://www.suse.com/security/cve/CVE-2024-26595"
},
{
"category": "external",
"summary": "SUSE Bug 1220344 for CVE-2024-26595",
"url": "https://bugzilla.suse.com/1220344"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2024-26595"
},
{
"cve": "CVE-2024-26602",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26602"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsched/membarrier: reduce the ability to hammer on sys_membarrier\n\nOn some systems, sys_membarrier can be very expensive, causing overall\nslowdowns for everything. So put a lock on the path in order to\nserialize the accesses to prevent the ability for this to be called at\ntoo high of a frequency and saturate the machine.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26602",
"url": "https://www.suse.com/security/cve/CVE-2024-26602"
},
{
"category": "external",
"summary": "SUSE Bug 1220398 for CVE-2024-26602",
"url": "https://bugzilla.suse.com/1220398"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2024-26602"
},
{
"cve": "CVE-2024-26607",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26607"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/bridge: sii902x: Fix probing race issue\n\nA null pointer dereference crash has been observed rarely on TI\nplatforms using sii9022 bridge:\n\n[ 53.271356] sii902x_get_edid+0x34/0x70 [sii902x]\n[ 53.276066] sii902x_bridge_get_edid+0x14/0x20 [sii902x]\n[ 53.281381] drm_bridge_get_edid+0x20/0x34 [drm]\n[ 53.286305] drm_bridge_connector_get_modes+0x8c/0xcc [drm_kms_helper]\n[ 53.292955] drm_helper_probe_single_connector_modes+0x190/0x538 [drm_kms_helper]\n[ 53.300510] drm_client_modeset_probe+0x1f0/0xbd4 [drm]\n[ 53.305958] __drm_fb_helper_initial_config_and_unlock+0x50/0x510 [drm_kms_helper]\n[ 53.313611] drm_fb_helper_initial_config+0x48/0x58 [drm_kms_helper]\n[ 53.320039] drm_fbdev_dma_client_hotplug+0x84/0xd4 [drm_dma_helper]\n[ 53.326401] drm_client_register+0x5c/0xa0 [drm]\n[ 53.331216] drm_fbdev_dma_setup+0xc8/0x13c [drm_dma_helper]\n[ 53.336881] tidss_probe+0x128/0x264 [tidss]\n[ 53.341174] platform_probe+0x68/0xc4\n[ 53.344841] really_probe+0x188/0x3c4\n[ 53.348501] __driver_probe_device+0x7c/0x16c\n[ 53.352854] driver_probe_device+0x3c/0x10c\n[ 53.357033] __device_attach_driver+0xbc/0x158\n[ 53.361472] bus_for_each_drv+0x88/0xe8\n[ 53.365303] __device_attach+0xa0/0x1b4\n[ 53.369135] device_initial_probe+0x14/0x20\n[ 53.373314] bus_probe_device+0xb0/0xb4\n[ 53.377145] deferred_probe_work_func+0xcc/0x124\n[ 53.381757] process_one_work+0x1f0/0x518\n[ 53.385770] worker_thread+0x1e8/0x3dc\n[ 53.389519] kthread+0x11c/0x120\n[ 53.392750] ret_from_fork+0x10/0x20\n\nThe issue here is as follows:\n\n- tidss probes, but is deferred as sii902x is still missing.\n- sii902x starts probing and enters sii902x_init().\n- sii902x calls drm_bridge_add(). Now the sii902x bridge is ready from\n DRM\u0027s perspective.\n- sii902x calls sii902x_audio_codec_init() and\n platform_device_register_data()\n- The registration of the audio platform device causes probing of the\n deferred devices.\n- tidss probes, which eventually causes sii902x_bridge_get_edid() to be\n called.\n- sii902x_bridge_get_edid() tries to use the i2c to read the edid.\n However, the sii902x driver has not set up the i2c part yet, leading\n to the crash.\n\nFix this by moving the drm_bridge_add() to the end of the\nsii902x_init(), which is also at the very end of sii902x_probe().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26607",
"url": "https://www.suse.com/security/cve/CVE-2024-26607"
},
{
"category": "external",
"summary": "SUSE Bug 1220736 for CVE-2024-26607",
"url": "https://bugzilla.suse.com/1220736"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2024-26607"
},
{
"cve": "CVE-2024-26622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26622"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntomoyo: fix UAF write bug in tomoyo_write_control()\n\nSince tomoyo_write_control() updates head-\u003ewrite_buf when write()\nof long lines is requested, we need to fetch head-\u003ewrite_buf after\nhead-\u003eio_sem is held. Otherwise, concurrent write() requests can\ncause use-after-free-write and double-free problems.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26622",
"url": "https://www.suse.com/security/cve/CVE-2024-26622"
},
{
"category": "external",
"summary": "SUSE Bug 1220825 for CVE-2024-26622",
"url": "https://bugzilla.suse.com/1220825"
},
{
"category": "external",
"summary": "SUSE Bug 1220828 for CVE-2024-26622",
"url": "https://bugzilla.suse.com/1220828"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-26622",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-26622",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "important"
}
],
"title": "CVE-2024-26622"
}
]
}
suse-su-2024:0857-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).\n- CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (bsc#1220831).\n- CVE-2024-26589: Fixed out of bounds read due to variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255).\n- CVE-2024-26585: Fixed race between tx work scheduling and socket close (bsc#1220187).\n- CVE-2023-52340: Fixed ICMPv6 \u201cPacket Too Big\u201d packets force a DoS of the Linux kernel by forcing 100% CPU (bsc#1219295).\n- CVE-2024-0607: Fixed 64-bit load issue in nft_byteorder_eval() (bsc#1218915).\n- CVE-2023-6817: Fixed use-after-free in nft_pipapo_walk (bsc#1218195).\n- CVE-2024-26622: Fixed UAF write bug in tomoyo_write_control() (bsc#1220825).\n- CVE-2023-52451: Fixed access beyond end of drmem array (bsc#1220250).\n- CVE-2021-46932: Fixed missing work initialization before device registration (bsc#1220444)\n- CVE-2023-52463: Fixed null pointer dereference in efivarfs (bsc#1220328).\n- CVE-2023-52449: Fixed gluebi NULL pointer dereference caused by ftl notifier (bsc#1220238).\n- CVE-2023-52475: Fixed use-after-free in powermate_config_complete (bsc#1220649)\n- CVE-2023-52478: Fixed kernel crash on receiver USB disconnect (bsc#1220796)\n- CVE-2021-46915: Fixed a bug to avoid possible divide error in nft_limit_init (bsc#1220436).\n- CVE-2021-46924: Fixed fix memory leak in device probe and remove (bsc#1220459)\n- CVE-2019-25162: Fixed a potential use after free (bsc#1220409).\n- CVE-2020-36784: Fixed reference leak when pm_runtime_get_sync fails (bsc#1220570).\n- CVE-2023-52445: Fixed use after free on context disconnection (bsc#1220241).\n- CVE-2023-46343: Fixed a NULL pointer dereference in send_acknowledge() (CVE-2023-46343).\n- CVE-2023-52439: Fixed use-after-free in uio_open (bsc#1220140).\n- CVE-2023-52443: Fixed crash when parsed profile name is empty (bsc#1220240).\n- CVE-2024-26602: Fixed overall slowdowns with sys_membarrier (bsc1220398).\n- CVE-2024-26593: Fixed block process call transactions (bsc#1220009).\n- CVE-2021-47013: Fixed a use after free in emac_mac_tx_buf_send (bsc#1220641).\n- CVE-2024-26586: Fixed stack corruption (bsc#1220243).\n- CVE-2024-26595: Fixed NULL pointer dereference in error path (bsc#1220344).\n- CVE-2023-52448: Fixed kernel NULL pointer dereference in gfs2_rgrp_dump (bsc#1220253).\n- CVE-2024-1151: Fixed unlimited number of recursions from action sets (bsc#1219835).\n- CVE-2024-23849: Fixed array-index-out-of-bounds in rds_cmsg_recv (bsc#1219127).\n- CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).\n- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).\n- CVE-2021-47078: Fixed a bug by clearing all QP fields if creation failed (bsc#1220863)\n- CVE-2021-47076: Fixed a bug by returning CQE error if invalid lkey was supplied (bsc#1220860)\n- CVE-2023-52605: Fixed a NULL pointer dereference check (bsc#1221039)\n- CVE-2023-52569: Fixed a bug in btrfs by remoning BUG() after failure to insert delayed dir index item (bsc#1220918).\n- CVE-2023-52482: Fixex a bug by adding SRSO mitigation for Hygon processors (bsc#1220735).\n- CVE-2023-52597: Fixed a setting of fpc register in KVM (bsc#1221040).\n- CVE-2022-48627: Fixed a memory overlapping when deleting chars in the buffer (bsc#1220845).\n- CVE-2023-52574: Fixed a bug by hiding new member header_ops (bsc#1220870).\n- CVE-2021-46934: Fixed a bug by validating user data in compat ioctl (bsc#1220469).\n- CVE-2023-35827: Fixed a use-after-free issue in ravb_tx_timeout_work() (bsc#1212514).\n- CVE-2023-52532: Fixed a bug in TX CQE error handling (bsc#1220932).\n- CVE-2023-52530: Fixed a potential key use-after-free in wifi mac80211 (bsc#1220930).\n- CVE-2023-52531: Fixed a memory corruption issue in iwlwifi (bsc#1220931).\n- CVE-2021-47083: Fixed a global-out-of-bounds issue in mediatek: (bsc#1220917).\n- CVE-2024-26607: Fixed a probing race issue in sii902x: (bsc#1220736).\n- CVE-2021-47005: Fixed a NULL pointer dereference for -\u003eget_features() (bsc#1220660).\n- CVE-2021-47060: Fixed a bug in KVM by stop looking for coalesced MMIO zones if the bus is destroyed (bsc#1220742).\n- CVE-2021-47012: Fixed a use after free in siw_alloc_mr (bsc#1220627).\n- CVE-2021-46989: Fixed a bug by preventing corruption in shrinking truncate in hfsplus (bsc#1220737).\n- CVE-2021-47061: Fixed a bug in KVM by destroy I/O bus devices on unregister failure _after_ sync\u0027ing SRCU (bsc#1220745).\n\nThe following non-security bugs were fixed:\n\n- EDAC/thunderx: Fix possible out-of-bounds string access (bsc#1220330)\n- ext4: fix deadlock due to mbcache entry corruption (bsc#1207653 bsc#1219915).\n- ibmvfc: make \u0027max_sectors\u0027 a module option (bsc#1216223).\n- KVM: Destroy target device if coalesced MMIO unregistration fails (git-fixes).\n- KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio (git-fixes).\n- KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes).\n- KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes).\n- KVM: x86: add support for CPUID leaf 0x80000021 (git-fixes).\n- KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code (git-fixes).\n- KVM: x86: synthesize CPUID leaf 0x80000021h if useful (git-fixes).\n- KVM: x86: work around QEMU issue with synthetic CPUID leaves (git-fixes).\n- mbcache: Fixup kABI of mb_cache_entry (bsc#1207653 bsc#1219915).\n- scsi: Update max_hw_sectors on rescan (bsc#1216223).\n- x86/asm: Add _ASM_RIP() macro for x86-64 (%rip) suffix (git-fixes).\n- x86/bugs: Add asm helpers for executing VERW (git-fixes).\n- x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes). Also add the removed mds_user_clear symbol to kABI severities as it is exposed just for KVM module and is generally a core kernel component so removing it is low risk.\n- x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf (git-fixes).\n- x86/entry_32: Add VERW just before userspace transition (git-fixes).\n- x86/entry_64: Add VERW just before userspace transition (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-857,SUSE-SLE-Module-Live-Patching-15-SP3-2024-857,SUSE-SLE-Product-HA-15-SP3-2024-857,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-857,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-857,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-857,SUSE-SUSE-MicroOS-5.1-2024-857,SUSE-SUSE-MicroOS-5.2-2024-857,SUSE-Storage-7.1-2024-857",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0857-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0857-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240857-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0857-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018154.html"
},
{
"category": "self",
"summary": "SUSE Bug 1200599",
"url": "https://bugzilla.suse.com/1200599"
},
{
"category": "self",
"summary": "SUSE Bug 1207653",
"url": "https://bugzilla.suse.com/1207653"
},
{
"category": "self",
"summary": "SUSE Bug 1212514",
"url": "https://bugzilla.suse.com/1212514"
},
{
"category": "self",
"summary": "SUSE Bug 1213456",
"url": "https://bugzilla.suse.com/1213456"
},
{
"category": "self",
"summary": "SUSE Bug 1216223",
"url": "https://bugzilla.suse.com/1216223"
},
{
"category": "self",
"summary": "SUSE Bug 1218195",
"url": "https://bugzilla.suse.com/1218195"
},
{
"category": "self",
"summary": "SUSE Bug 1218689",
"url": "https://bugzilla.suse.com/1218689"
},
{
"category": "self",
"summary": "SUSE Bug 1218915",
"url": "https://bugzilla.suse.com/1218915"
},
{
"category": "self",
"summary": "SUSE Bug 1219127",
"url": "https://bugzilla.suse.com/1219127"
},
{
"category": "self",
"summary": "SUSE Bug 1219128",
"url": "https://bugzilla.suse.com/1219128"
},
{
"category": "self",
"summary": "SUSE Bug 1219146",
"url": "https://bugzilla.suse.com/1219146"
},
{
"category": "self",
"summary": "SUSE Bug 1219295",
"url": "https://bugzilla.suse.com/1219295"
},
{
"category": "self",
"summary": "SUSE Bug 1219653",
"url": "https://bugzilla.suse.com/1219653"
},
{
"category": "self",
"summary": "SUSE Bug 1219827",
"url": "https://bugzilla.suse.com/1219827"
},
{
"category": "self",
"summary": "SUSE Bug 1219835",
"url": "https://bugzilla.suse.com/1219835"
},
{
"category": "self",
"summary": "SUSE Bug 1219915",
"url": "https://bugzilla.suse.com/1219915"
},
{
"category": "self",
"summary": "SUSE Bug 1220009",
"url": "https://bugzilla.suse.com/1220009"
},
{
"category": "self",
"summary": "SUSE Bug 1220140",
"url": "https://bugzilla.suse.com/1220140"
},
{
"category": "self",
"summary": "SUSE Bug 1220187",
"url": "https://bugzilla.suse.com/1220187"
},
{
"category": "self",
"summary": "SUSE Bug 1220238",
"url": "https://bugzilla.suse.com/1220238"
},
{
"category": "self",
"summary": "SUSE Bug 1220240",
"url": "https://bugzilla.suse.com/1220240"
},
{
"category": "self",
"summary": "SUSE Bug 1220241",
"url": "https://bugzilla.suse.com/1220241"
},
{
"category": "self",
"summary": "SUSE Bug 1220243",
"url": "https://bugzilla.suse.com/1220243"
},
{
"category": "self",
"summary": "SUSE Bug 1220250",
"url": "https://bugzilla.suse.com/1220250"
},
{
"category": "self",
"summary": "SUSE Bug 1220253",
"url": "https://bugzilla.suse.com/1220253"
},
{
"category": "self",
"summary": "SUSE Bug 1220255",
"url": "https://bugzilla.suse.com/1220255"
},
{
"category": "self",
"summary": "SUSE Bug 1220328",
"url": "https://bugzilla.suse.com/1220328"
},
{
"category": "self",
"summary": "SUSE Bug 1220330",
"url": "https://bugzilla.suse.com/1220330"
},
{
"category": "self",
"summary": "SUSE Bug 1220344",
"url": "https://bugzilla.suse.com/1220344"
},
{
"category": "self",
"summary": "SUSE Bug 1220398",
"url": "https://bugzilla.suse.com/1220398"
},
{
"category": "self",
"summary": "SUSE Bug 1220409",
"url": "https://bugzilla.suse.com/1220409"
},
{
"category": "self",
"summary": "SUSE Bug 1220416",
"url": "https://bugzilla.suse.com/1220416"
},
{
"category": "self",
"summary": "SUSE Bug 1220418",
"url": "https://bugzilla.suse.com/1220418"
},
{
"category": "self",
"summary": "SUSE Bug 1220421",
"url": "https://bugzilla.suse.com/1220421"
},
{
"category": "self",
"summary": "SUSE Bug 1220436",
"url": "https://bugzilla.suse.com/1220436"
},
{
"category": "self",
"summary": "SUSE Bug 1220444",
"url": "https://bugzilla.suse.com/1220444"
},
{
"category": "self",
"summary": "SUSE Bug 1220459",
"url": "https://bugzilla.suse.com/1220459"
},
{
"category": "self",
"summary": "SUSE Bug 1220469",
"url": "https://bugzilla.suse.com/1220469"
},
{
"category": "self",
"summary": "SUSE Bug 1220482",
"url": "https://bugzilla.suse.com/1220482"
},
{
"category": "self",
"summary": "SUSE Bug 1220526",
"url": "https://bugzilla.suse.com/1220526"
},
{
"category": "self",
"summary": "SUSE Bug 1220538",
"url": "https://bugzilla.suse.com/1220538"
},
{
"category": "self",
"summary": "SUSE Bug 1220570",
"url": "https://bugzilla.suse.com/1220570"
},
{
"category": "self",
"summary": "SUSE Bug 1220572",
"url": "https://bugzilla.suse.com/1220572"
},
{
"category": "self",
"summary": "SUSE Bug 1220599",
"url": "https://bugzilla.suse.com/1220599"
},
{
"category": "self",
"summary": "SUSE Bug 1220627",
"url": "https://bugzilla.suse.com/1220627"
},
{
"category": "self",
"summary": "SUSE Bug 1220641",
"url": "https://bugzilla.suse.com/1220641"
},
{
"category": "self",
"summary": "SUSE Bug 1220649",
"url": "https://bugzilla.suse.com/1220649"
},
{
"category": "self",
"summary": "SUSE Bug 1220660",
"url": "https://bugzilla.suse.com/1220660"
},
{
"category": "self",
"summary": "SUSE Bug 1220689",
"url": "https://bugzilla.suse.com/1220689"
},
{
"category": "self",
"summary": "SUSE Bug 1220700",
"url": "https://bugzilla.suse.com/1220700"
},
{
"category": "self",
"summary": "SUSE Bug 1220735",
"url": "https://bugzilla.suse.com/1220735"
},
{
"category": "self",
"summary": "SUSE Bug 1220736",
"url": "https://bugzilla.suse.com/1220736"
},
{
"category": "self",
"summary": "SUSE Bug 1220737",
"url": "https://bugzilla.suse.com/1220737"
},
{
"category": "self",
"summary": "SUSE Bug 1220742",
"url": "https://bugzilla.suse.com/1220742"
},
{
"category": "self",
"summary": "SUSE Bug 1220745",
"url": "https://bugzilla.suse.com/1220745"
},
{
"category": "self",
"summary": "SUSE Bug 1220767",
"url": "https://bugzilla.suse.com/1220767"
},
{
"category": "self",
"summary": "SUSE Bug 1220796",
"url": "https://bugzilla.suse.com/1220796"
},
{
"category": "self",
"summary": "SUSE Bug 1220825",
"url": "https://bugzilla.suse.com/1220825"
},
{
"category": "self",
"summary": "SUSE Bug 1220826",
"url": "https://bugzilla.suse.com/1220826"
},
{
"category": "self",
"summary": "SUSE Bug 1220831",
"url": "https://bugzilla.suse.com/1220831"
},
{
"category": "self",
"summary": "SUSE Bug 1220845",
"url": "https://bugzilla.suse.com/1220845"
},
{
"category": "self",
"summary": "SUSE Bug 1220860",
"url": "https://bugzilla.suse.com/1220860"
},
{
"category": "self",
"summary": "SUSE Bug 1220863",
"url": "https://bugzilla.suse.com/1220863"
},
{
"category": "self",
"summary": "SUSE Bug 1220870",
"url": "https://bugzilla.suse.com/1220870"
},
{
"category": "self",
"summary": "SUSE Bug 1220917",
"url": "https://bugzilla.suse.com/1220917"
},
{
"category": "self",
"summary": "SUSE Bug 1220918",
"url": "https://bugzilla.suse.com/1220918"
},
{
"category": "self",
"summary": "SUSE Bug 1220930",
"url": "https://bugzilla.suse.com/1220930"
},
{
"category": "self",
"summary": "SUSE Bug 1220931",
"url": "https://bugzilla.suse.com/1220931"
},
{
"category": "self",
"summary": "SUSE Bug 1220932",
"url": "https://bugzilla.suse.com/1220932"
},
{
"category": "self",
"summary": "SUSE Bug 1221039",
"url": "https://bugzilla.suse.com/1221039"
},
{
"category": "self",
"summary": "SUSE Bug 1221040",
"url": "https://bugzilla.suse.com/1221040"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-25162 page",
"url": "https://www.suse.com/security/cve/CVE-2019-25162/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36777 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36777/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36784 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36784/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46904 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46904/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46905 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46905/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46906 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46906/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46915 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46915/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46924 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46924/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46929 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46929/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46932 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46932/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46934 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46934/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46953 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46953/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46964 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46964/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46966 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46966/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46968 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46968/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46974 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46974/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46989 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46989/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47005 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47005/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47012 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47012/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47013 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47013/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47054 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47054/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47060 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47060/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47061 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47061/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47069 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47069/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47076 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47076/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47078 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47078/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47083 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47083/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-20154 page",
"url": "https://www.suse.com/security/cve/CVE-2022-20154/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-48627 page",
"url": "https://www.suse.com/security/cve/CVE-2022-48627/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-28746 page",
"url": "https://www.suse.com/security/cve/CVE-2023-28746/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-35827 page",
"url": "https://www.suse.com/security/cve/CVE-2023-35827/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-46343 page",
"url": "https://www.suse.com/security/cve/CVE-2023-46343/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51042 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51042/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52340 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52340/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52429 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52429/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52439 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52439/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52443 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52443/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52445 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52445/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52448 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52449 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52449/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52451 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52451/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52463 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52463/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52475 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52475/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52478 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52478/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52482 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52482/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52502 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52502/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52530 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52530/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52531 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52532 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52532/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52574 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52574/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52597 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52597/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52605 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52605/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6817 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6817/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0340 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0340/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0607 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0607/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-1151 page",
"url": "https://www.suse.com/security/cve/CVE-2024-1151/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-23849 page",
"url": "https://www.suse.com/security/cve/CVE-2024-23849/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-23851 page",
"url": "https://www.suse.com/security/cve/CVE-2024-23851/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26585 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26585/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26586 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26586/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26589 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26589/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26593 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26595 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26595/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26602 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26602/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26607 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26607/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26622 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26622/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-03-13T00:08:00Z",
"generator": {
"date": "2024-03-13T00:08:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0857-1",
"initial_release_date": "2024-03-13T00:08:00Z",
"revision_history": [
{
"date": "2024-03-13T00:08:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.3.18-150300.59.153.2.aarch64",
"product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.153.2.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.3.18-150300.59.153.2.aarch64",
"product_id": "dlm-kmp-64kb-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"product_id": "dlm-kmp-default-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.153.2.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-al-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-al-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-al-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-allwinner-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-allwinner-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-altera-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-altera-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-amd-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-amd-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-amlogic-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-amlogic-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-apm-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-apm-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-arm-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-arm-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-broadcom-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-broadcom-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-cavium-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-cavium-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-exynos-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-exynos-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-freescale-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-freescale-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-hisilicon-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-lg-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-lg-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-marvell-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-marvell-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-mediatek-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-mediatek-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-nvidia-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-nvidia-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-qcom-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-qcom-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-renesas-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-renesas-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-rockchip-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-rockchip-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-socionext-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-socionext-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-sprd-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-sprd-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-xilinx-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-xilinx-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-zte-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-zte-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-zte-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.3.18-150300.59.153.2.aarch64",
"product_id": "gfs2-kmp-64kb-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.153.2.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-64kb-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-64kb-extra-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-64kb-extra-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-64kb-optional-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-64kb-optional-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-default-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-default-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"product_id": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.153.2.150300.18.90.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-default-devel-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-default-extra-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-default-optional-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-obs-build-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.153.1.aarch64",
"product_id": "kernel-obs-qa-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-preempt-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-preempt-optional-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-preempt-optional-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "kernel-syms-5.3.18-150300.59.153.1.aarch64",
"product_id": "kernel-syms-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.3.18-150300.59.153.2.aarch64",
"product_id": "kselftests-kmp-64kb-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.153.2.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.153.2.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.3.18-150300.59.153.2.aarch64",
"product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.153.2.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.3.18-150300.59.153.2.aarch64",
"product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.153.2.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.153.2.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-150300.59.153.2.noarch",
"product": {
"name": "kernel-devel-5.3.18-150300.59.153.2.noarch",
"product_id": "kernel-devel-5.3.18-150300.59.153.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-150300.59.153.2.noarch",
"product": {
"name": "kernel-docs-5.3.18-150300.59.153.2.noarch",
"product_id": "kernel-docs-5.3.18-150300.59.153.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-150300.59.153.2.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-150300.59.153.2.noarch",
"product_id": "kernel-docs-html-5.3.18-150300.59.153.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-150300.59.153.2.noarch",
"product": {
"name": "kernel-macros-5.3.18-150300.59.153.2.noarch",
"product_id": "kernel-macros-5.3.18-150300.59.153.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-150300.59.153.2.noarch",
"product": {
"name": "kernel-source-5.3.18-150300.59.153.2.noarch",
"product_id": "kernel-source-5.3.18-150300.59.153.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-150300.59.153.2.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-150300.59.153.2.noarch",
"product_id": "kernel-source-vanilla-5.3.18-150300.59.153.2.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-debug-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-default-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-default-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"product_id": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-default-devel-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-default-extra-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-default-optional-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-obs-build-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.153.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.153.1.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-150300.59.153.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"product_id": "kernel-syms-5.3.18-150300.59.153.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"product_id": "dlm-kmp-default-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "kernel-default-5.3.18-150300.59.153.2.s390x",
"product_id": "kernel-default-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"product_id": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.153.2.150300.18.90.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"product_id": "kernel-default-devel-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.153.2.s390x",
"product_id": "kernel-default-extra-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.153.2.s390x",
"product_id": "kernel-default-optional-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"product_id": "kernel-obs-build-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.153.1.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.153.1.s390x",
"product_id": "kernel-obs-qa-5.3.18-150300.59.153.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.153.1.s390x",
"product": {
"name": "kernel-syms-5.3.18-150300.59.153.1.s390x",
"product_id": "kernel-syms-5.3.18-150300.59.153.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"product_id": "kernel-zfcpdump-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.153.2.s390x",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.153.2.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"product_id": "dlm-kmp-default-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.153.2.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.153.2.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-debug-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-debug-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-debug-devel-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-default-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-default-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"product_id": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.153.2.150300.18.90.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-default-devel-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-default-extra-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-default-optional-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_153-preempt-1-150300.7.3.2.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_153-preempt-1-150300.7.3.2.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_153-preempt-1-150300.7.3.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-obs-build-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.153.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.153.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-150300.59.153.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-preempt-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-preempt-optional-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-preempt-optional-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.153.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-150300.59.153.1.x86_64",
"product_id": "kernel-syms-5.3.18-150300.59.153.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.153.2.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.153.2.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.153.2.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.153.2.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.153.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.153.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.153.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.153.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.153.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.153.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.153.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.153.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.153.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.153.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.153.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.153.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.153.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.153.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-150300.59.153.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.153.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.153.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.153.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.153.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.153.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.153.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.153.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.153.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.153.2.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.153.2.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.153.2.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.153.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.153.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.153.2.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.153.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.153.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.153.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.153.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2019-25162",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-25162"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: Fix a potential use after free\n\nFree the adap structure only after we are done using it.\nThis patch just moves the put_device() down a bit to avoid the\nuse after free.\n\n[wsa: added comment to the code, added Fixes tag]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-25162",
"url": "https://www.suse.com/security/cve/CVE-2019-25162"
},
{
"category": "external",
"summary": "SUSE Bug 1220409 for CVE-2019-25162",
"url": "https://bugzilla.suse.com/1220409"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-25162"
},
{
"cve": "CVE-2020-36777",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36777"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: dvbdev: Fix memory leak in dvb_media_device_free()\n\ndvb_media_device_free() is leaking memory. Free `dvbdev-\u003eadapter-\u003econn`\nbefore setting it to NULL, as documented in include/media/media-device.h:\n\"The media_entity instance itself must be freed explicitly by the driver\nif required.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36777",
"url": "https://www.suse.com/security/cve/CVE-2020-36777"
},
{
"category": "external",
"summary": "SUSE Bug 1220526 for CVE-2020-36777",
"url": "https://bugzilla.suse.com/1220526"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "low"
}
],
"title": "CVE-2020-36777"
},
{
"cve": "CVE-2020-36784",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36784"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: cadence: fix reference leak when pm_runtime_get_sync fails\n\nThe PM reference count is not expected to be incremented on\nreturn in functions cdns_i2c_master_xfer and cdns_reg_slave.\n\nHowever, pm_runtime_get_sync will increment pm usage counter\neven failed. Forgetting to putting operation will result in a\nreference leak here.\n\nReplace it with pm_runtime_resume_and_get to keep usage\ncounter balanced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36784",
"url": "https://www.suse.com/security/cve/CVE-2020-36784"
},
{
"category": "external",
"summary": "SUSE Bug 1220570 for CVE-2020-36784",
"url": "https://bugzilla.suse.com/1220570"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "low"
}
],
"title": "CVE-2020-36784"
},
{
"cve": "CVE-2021-46904",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46904"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hso: fix null-ptr-deref during tty device unregistration\n\nMultiple ttys try to claim the same the minor number causing a double\nunregistration of the same device. The first unregistration succeeds\nbut the next one results in a null-ptr-deref.\n\nThe get_free_serial_index() function returns an available minor number\nbut doesn\u0027t assign it immediately. The assignment is done by the caller\nlater. But before this assignment, calls to get_free_serial_index()\nwould return the same minor number.\n\nFix this by modifying get_free_serial_index to assign the minor number\nimmediately after one is found to be and rename it to obtain_minor()\nto better reflect what it does. Similary, rename set_serial_by_index()\nto release_minor() and modify it to free up the minor number of the\ngiven hso_serial. Every obtain_minor() should have corresponding\nrelease_minor() call.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46904",
"url": "https://www.suse.com/security/cve/CVE-2021-46904"
},
{
"category": "external",
"summary": "SUSE Bug 1220416 for CVE-2021-46904",
"url": "https://bugzilla.suse.com/1220416"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46904"
},
{
"cve": "CVE-2021-46905",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46905"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hso: fix NULL-deref on disconnect regression\n\nCommit 8a12f8836145 (\"net: hso: fix null-ptr-deref during tty device\nunregistration\") fixed the racy minor allocation reported by syzbot, but\nintroduced an unconditional NULL-pointer dereference on every disconnect\ninstead.\n\nSpecifically, the serial device table must no longer be accessed after\nthe minor has been released by hso_serial_tty_unregister().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46905",
"url": "https://www.suse.com/security/cve/CVE-2021-46905"
},
{
"category": "external",
"summary": "SUSE Bug 1220418 for CVE-2021-46905",
"url": "https://bugzilla.suse.com/1220418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "low"
}
],
"title": "CVE-2021-46905"
},
{
"cve": "CVE-2021-46906",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46906"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: usbhid: fix info leak in hid_submit_ctrl\n\nIn hid_submit_ctrl(), the way of calculating the report length doesn\u0027t\ntake into account that report-\u003esize can be zero. When running the\nsyzkaller reproducer, a report of size 0 causes hid_submit_ctrl) to\ncalculate transfer_buffer_length as 16384. When this urb is passed to\nthe usb core layer, KMSAN reports an info leak of 16384 bytes.\n\nTo fix this, first modify hid_report_len() to account for the zero\nreport size case by using DIV_ROUND_UP for the division. Then, call it\nfrom hid_submit_ctrl().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46906",
"url": "https://www.suse.com/security/cve/CVE-2021-46906"
},
{
"category": "external",
"summary": "SUSE Bug 1220421 for CVE-2021-46906",
"url": "https://bugzilla.suse.com/1220421"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46906"
},
{
"cve": "CVE-2021-46915",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46915"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nft_limit: avoid possible divide error in nft_limit_init\n\ndiv_u64() divides u64 by u32.\n\nnft_limit_init() wants to divide u64 by u64, use the appropriate\nmath function (div64_u64)\n\ndivide error: 0000 [#1] PREEMPT SMP KASAN\nCPU: 1 PID: 8390 Comm: syz-executor188 Not tainted 5.12.0-rc4-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nRIP: 0010:div_u64_rem include/linux/math64.h:28 [inline]\nRIP: 0010:div_u64 include/linux/math64.h:127 [inline]\nRIP: 0010:nft_limit_init+0x2a2/0x5e0 net/netfilter/nft_limit.c:85\nCode: ef 4c 01 eb 41 0f 92 c7 48 89 de e8 38 a5 22 fa 4d 85 ff 0f 85 97 02 00 00 e8 ea 9e 22 fa 4c 0f af f3 45 89 ed 31 d2 4c 89 f0 \u003c49\u003e f7 f5 49 89 c6 e8 d3 9e 22 fa 48 8d 7d 48 48 b8 00 00 00 00 00\nRSP: 0018:ffffc90009447198 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: 0000200000000000 RCX: 0000000000000000\nRDX: 0000000000000000 RSI: ffffffff875152e6 RDI: 0000000000000003\nRBP: ffff888020f80908 R08: 0000200000000000 R09: 0000000000000000\nR10: ffffffff875152d8 R11: 0000000000000000 R12: ffffc90009447270\nR13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000\nFS: 000000000097a300(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00000000200001c4 CR3: 0000000026a52000 CR4: 00000000001506e0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n nf_tables_newexpr net/netfilter/nf_tables_api.c:2675 [inline]\n nft_expr_init+0x145/0x2d0 net/netfilter/nf_tables_api.c:2713\n nft_set_elem_expr_alloc+0x27/0x280 net/netfilter/nf_tables_api.c:5160\n nf_tables_newset+0x1997/0x3150 net/netfilter/nf_tables_api.c:4321\n nfnetlink_rcv_batch+0x85a/0x21b0 net/netfilter/nfnetlink.c:456\n nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:580 [inline]\n nfnetlink_rcv+0x3af/0x420 net/netfilter/nfnetlink.c:598\n netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline]\n netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338\n netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927\n sock_sendmsg_nosec net/socket.c:654 [inline]\n sock_sendmsg+0xcf/0x120 net/socket.c:674\n ____sys_sendmsg+0x6e8/0x810 net/socket.c:2350\n ___sys_sendmsg+0xf3/0x170 net/socket.c:2404\n __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433\n do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46\n entry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46915",
"url": "https://www.suse.com/security/cve/CVE-2021-46915"
},
{
"category": "external",
"summary": "SUSE Bug 1220436 for CVE-2021-46915",
"url": "https://bugzilla.suse.com/1220436"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46915"
},
{
"cve": "CVE-2021-46924",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46924"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFC: st21nfca: Fix memory leak in device probe and remove\n\n\u0027phy-\u003epending_skb\u0027 is alloced when device probe, but forgot to free\nin the error handling path and remove path, this cause memory leak\nas follows:\n\nunreferenced object 0xffff88800bc06800 (size 512):\n comm \"8\", pid 11775, jiffies 4295159829 (age 9.032s)\n hex dump (first 32 bytes):\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n backtrace:\n [\u003c00000000d66c09ce\u003e] __kmalloc_node_track_caller+0x1ed/0x450\n [\u003c00000000c93382b3\u003e] kmalloc_reserve+0x37/0xd0\n [\u003c000000005fea522c\u003e] __alloc_skb+0x124/0x380\n [\u003c0000000019f29f9a\u003e] st21nfca_hci_i2c_probe+0x170/0x8f2\n\nFix it by freeing \u0027pending_skb\u0027 in error and remove.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46924",
"url": "https://www.suse.com/security/cve/CVE-2021-46924"
},
{
"category": "external",
"summary": "SUSE Bug 1220459 for CVE-2021-46924",
"url": "https://bugzilla.suse.com/1220459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46924"
},
{
"cve": "CVE-2021-46929",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46929"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: use call_rcu to free endpoint\n\nThis patch is to delay the endpoint free by calling call_rcu() to fix\nanother use-after-free issue in sctp_sock_dump():\n\n BUG: KASAN: use-after-free in __lock_acquire+0x36d9/0x4c20\n Call Trace:\n __lock_acquire+0x36d9/0x4c20 kernel/locking/lockdep.c:3218\n lock_acquire+0x1ed/0x520 kernel/locking/lockdep.c:3844\n __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline]\n _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168\n spin_lock_bh include/linux/spinlock.h:334 [inline]\n __lock_sock+0x203/0x350 net/core/sock.c:2253\n lock_sock_nested+0xfe/0x120 net/core/sock.c:2774\n lock_sock include/net/sock.h:1492 [inline]\n sctp_sock_dump+0x122/0xb20 net/sctp/diag.c:324\n sctp_for_each_transport+0x2b5/0x370 net/sctp/socket.c:5091\n sctp_diag_dump+0x3ac/0x660 net/sctp/diag.c:527\n __inet_diag_dump+0xa8/0x140 net/ipv4/inet_diag.c:1049\n inet_diag_dump+0x9b/0x110 net/ipv4/inet_diag.c:1065\n netlink_dump+0x606/0x1080 net/netlink/af_netlink.c:2244\n __netlink_dump_start+0x59a/0x7c0 net/netlink/af_netlink.c:2352\n netlink_dump_start include/linux/netlink.h:216 [inline]\n inet_diag_handler_cmd+0x2ce/0x3f0 net/ipv4/inet_diag.c:1170\n __sock_diag_cmd net/core/sock_diag.c:232 [inline]\n sock_diag_rcv_msg+0x31d/0x410 net/core/sock_diag.c:263\n netlink_rcv_skb+0x172/0x440 net/netlink/af_netlink.c:2477\n sock_diag_rcv+0x2a/0x40 net/core/sock_diag.c:274\n\nThis issue occurs when asoc is peeled off and the old sk is freed after\ngetting it by asoc-\u003ebase.sk and before calling lock_sock(sk).\n\nTo prevent the sk free, as a holder of the sk, ep should be alive when\ncalling lock_sock(). This patch uses call_rcu() and moves sock_put and\nep free into sctp_endpoint_destroy_rcu(), so that it\u0027s safe to try to\nhold the ep under rcu_read_lock in sctp_transport_traverse_process().\n\nIf sctp_endpoint_hold() returns true, it means this ep is still alive\nand we have held it and can continue to dump it; If it returns false,\nit means this ep is dead and can be freed after rcu_read_unlock, and\nwe should skip it.\n\nIn sctp_sock_dump(), after locking the sk, if this ep is different from\ntsp-\u003easoc-\u003eep, it means during this dumping, this asoc was peeled off\nbefore calling lock_sock(), and the sk should be skipped; If this ep is\nthe same with tsp-\u003easoc-\u003eep, it means no peeloff happens on this asoc,\nand due to lock_sock, no peeloff will happen either until release_sock.\n\nNote that delaying endpoint free won\u0027t delay the port release, as the\nport release happens in sctp_endpoint_destroy() before calling call_rcu().\nAlso, freeing endpoint by call_rcu() makes it safe to access the sk by\nasoc-\u003ebase.sk in sctp_assocs_seq_show() and sctp_rcv().\n\nThanks Jones to bring this issue up.\n\nv1-\u003ev2:\n - improve the changelog.\n - add kfree(ep) into sctp_endpoint_destroy_rcu(), as Jakub noticed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46929",
"url": "https://www.suse.com/security/cve/CVE-2021-46929"
},
{
"category": "external",
"summary": "SUSE Bug 1220482 for CVE-2021-46929",
"url": "https://bugzilla.suse.com/1220482"
},
{
"category": "external",
"summary": "SUSE Bug 1222400 for CVE-2021-46929",
"url": "https://bugzilla.suse.com/1222400"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2021-46929",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2021-46929",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "important"
}
],
"title": "CVE-2021-46929"
},
{
"cve": "CVE-2021-46932",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46932"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nInput: appletouch - initialize work before device registration\n\nSyzbot has reported warning in __flush_work(). This warning is caused by\nwork-\u003efunc == NULL, which means missing work initialization.\n\nThis may happen, since input_dev-\u003eclose() calls\ncancel_work_sync(\u0026dev-\u003ework), but dev-\u003ework initalization happens _after_\ninput_register_device() call.\n\nSo this patch moves dev-\u003ework initialization before registering input\ndevice",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46932",
"url": "https://www.suse.com/security/cve/CVE-2021-46932"
},
{
"category": "external",
"summary": "SUSE Bug 1220444 for CVE-2021-46932",
"url": "https://bugzilla.suse.com/1220444"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "low"
}
],
"title": "CVE-2021-46932"
},
{
"cve": "CVE-2021-46934",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46934"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: validate user data in compat ioctl\n\nWrong user data may cause warning in i2c_transfer(), ex: zero msgs.\nUserspace should not be able to trigger warnings, so this patch adds\nvalidation checks for user data in compact ioctl to prevent reported\nwarnings",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46934",
"url": "https://www.suse.com/security/cve/CVE-2021-46934"
},
{
"category": "external",
"summary": "SUSE Bug 1220469 for CVE-2021-46934",
"url": "https://bugzilla.suse.com/1220469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "low"
}
],
"title": "CVE-2021-46934"
},
{
"cve": "CVE-2021-46953",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46953"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nACPI: GTDT: Don\u0027t corrupt interrupt mappings on watchdow probe failure\n\nWhen failing the driver probe because of invalid firmware properties,\nthe GTDT driver unmaps the interrupt that it mapped earlier.\n\nHowever, it never checks whether the mapping of the interrupt actially\nsucceeded. Even more, should the firmware report an illegal interrupt\nnumber that overlaps with the GIC SGI range, this can result in an\nIPI being unmapped, and subsequent fireworks (as reported by Dann\nFrazier).\n\nRework the driver to have a slightly saner behaviour and actually\ncheck whether the interrupt has been mapped before unmapping things.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46953",
"url": "https://www.suse.com/security/cve/CVE-2021-46953"
},
{
"category": "external",
"summary": "SUSE Bug 1220599 for CVE-2021-46953",
"url": "https://bugzilla.suse.com/1220599"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46953"
},
{
"cve": "CVE-2021-46964",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46964"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Reserve extra IRQ vectors\n\nCommit a6dcfe08487e (\"scsi: qla2xxx: Limit interrupt vectors to number of\nCPUs\") lowers the number of allocated MSI-X vectors to the number of CPUs.\n\nThat breaks vector allocation assumptions in qla83xx_iospace_config(),\nqla24xx_enable_msix() and qla2x00_iospace_config(). Either of the functions\ncomputes maximum number of qpairs as:\n\n ha-\u003emax_qpairs = ha-\u003emsix_count - 1 (MB interrupt) - 1 (default\n response queue) - 1 (ATIO, in dual or pure target mode)\n\nmax_qpairs is set to zero in case of two CPUs and initiator mode. The\nnumber is then used to allocate ha-\u003equeue_pair_map inside\nqla2x00_alloc_queues(). No allocation happens and ha-\u003equeue_pair_map is\nleft NULL but the driver thinks there are queue pairs available.\n\nqla2xxx_queuecommand() tries to find a qpair in the map and crashes:\n\n if (ha-\u003emqenable) {\n uint32_t tag;\n uint16_t hwq;\n struct qla_qpair *qpair = NULL;\n\n tag = blk_mq_unique_tag(cmd-\u003erequest);\n hwq = blk_mq_unique_tag_to_hwq(tag);\n qpair = ha-\u003equeue_pair_map[hwq]; # \u003c- HERE\n\n if (qpair)\n return qla2xxx_mqueuecommand(host, cmd, qpair);\n }\n\n BUG: kernel NULL pointer dereference, address: 0000000000000000\n #PF: supervisor read access in kernel mode\n #PF: error_code(0x0000) - not-present page\n PGD 0 P4D 0\n Oops: 0000 [#1] SMP PTI\n CPU: 0 PID: 72 Comm: kworker/u4:3 Tainted: G W 5.10.0-rc1+ #25\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.0.0-prebuilt.qemu-project.org 04/01/2014\n Workqueue: scsi_wq_7 fc_scsi_scan_rport [scsi_transport_fc]\n RIP: 0010:qla2xxx_queuecommand+0x16b/0x3f0 [qla2xxx]\n Call Trace:\n scsi_queue_rq+0x58c/0xa60\n blk_mq_dispatch_rq_list+0x2b7/0x6f0\n ? __sbitmap_get_word+0x2a/0x80\n __blk_mq_sched_dispatch_requests+0xb8/0x170\n blk_mq_sched_dispatch_requests+0x2b/0x50\n __blk_mq_run_hw_queue+0x49/0xb0\n __blk_mq_delay_run_hw_queue+0xfb/0x150\n blk_mq_sched_insert_request+0xbe/0x110\n blk_execute_rq+0x45/0x70\n __scsi_execute+0x10e/0x250\n scsi_probe_and_add_lun+0x228/0xda0\n __scsi_scan_target+0xf4/0x620\n ? __pm_runtime_resume+0x4f/0x70\n scsi_scan_target+0x100/0x110\n fc_scsi_scan_rport+0xa1/0xb0 [scsi_transport_fc]\n process_one_work+0x1ea/0x3b0\n worker_thread+0x28/0x3b0\n ? process_one_work+0x3b0/0x3b0\n kthread+0x112/0x130\n ? kthread_park+0x80/0x80\n ret_from_fork+0x22/0x30\n\nThe driver should allocate enough vectors to provide every CPU it\u0027s own HW\nqueue and still handle reserved (MB, RSP, ATIO) interrupts.\n\nThe change fixes the crash on dual core VM and prevents unbalanced QP\nallocation where nr_hw_queues is two less than the number of CPUs.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46964",
"url": "https://www.suse.com/security/cve/CVE-2021-46964"
},
{
"category": "external",
"summary": "SUSE Bug 1220538 for CVE-2021-46964",
"url": "https://bugzilla.suse.com/1220538"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46964"
},
{
"cve": "CVE-2021-46966",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46966"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nACPI: custom_method: fix potential use-after-free issue\n\nIn cm_write(), buf is always freed when reaching the end of the\nfunction. If the requested count is less than table.length, the\nallocated buffer will be freed but subsequent calls to cm_write() will\nstill try to access it.\n\nRemove the unconditional kfree(buf) at the end of the function and\nset the buf to NULL in the -EINVAL error path to match the rest of\nfunction.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46966",
"url": "https://www.suse.com/security/cve/CVE-2021-46966"
},
{
"category": "external",
"summary": "SUSE Bug 1220572 for CVE-2021-46966",
"url": "https://bugzilla.suse.com/1220572"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46966"
},
{
"cve": "CVE-2021-46968",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46968"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ns390/zcrypt: fix zcard and zqueue hot-unplug memleak\n\nTests with kvm and a kmemdebug kernel showed, that on hot unplug the\nzcard and zqueue structs for the unplugged card or queue are not\nproperly freed because of a mismatch with get/put for the embedded\nkref counter.\n\nThis fix now adjusts the handling of the kref counters. With init the\nkref counter starts with 1. This initial value needs to drop to zero\nwith the unregister of the card or queue to trigger the release and\nfree the object.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46968",
"url": "https://www.suse.com/security/cve/CVE-2021-46968"
},
{
"category": "external",
"summary": "SUSE Bug 1220689 for CVE-2021-46968",
"url": "https://bugzilla.suse.com/1220689"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "low"
}
],
"title": "CVE-2021-46968"
},
{
"cve": "CVE-2021-46974",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46974"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Fix masking negation logic upon negative dst register\n\nThe negation logic for the case where the off_reg is sitting in the\ndst register is not correct given then we cannot just invert the add\nto a sub or vice versa. As a fix, perform the final bitwise and-op\nunconditionally into AX from the off_reg, then move the pointer from\nthe src to dst and finally use AX as the source for the original\npointer arithmetic operation such that the inversion yields a correct\nresult. The single non-AX mov in between is possible given constant\nblinding is retaining it as it\u0027s not an immediate based operation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46974",
"url": "https://www.suse.com/security/cve/CVE-2021-46974"
},
{
"category": "external",
"summary": "SUSE Bug 1220700 for CVE-2021-46974",
"url": "https://bugzilla.suse.com/1220700"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46974"
},
{
"cve": "CVE-2021-46989",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46989"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhfsplus: prevent corruption in shrinking truncate\n\nI believe there are some issues introduced by commit 31651c607151\n(\"hfsplus: avoid deadlock on file truncation\")\n\nHFS+ has extent records which always contains 8 extents. In case the\nfirst extent record in catalog file gets full, new ones are allocated from\nextents overflow file.\n\nIn case shrinking truncate happens to middle of an extent record which\nlocates in extents overflow file, the logic in hfsplus_file_truncate() was\nchanged so that call to hfs_brec_remove() is not guarded any more.\n\nRight action would be just freeing the extents that exceed the new size\ninside extent record by calling hfsplus_free_extents(), and then check if\nthe whole extent record should be removed. However since the guard\n(blk_cnt \u003e start) is now after the call to hfs_brec_remove(), this has\nunfortunate effect that the last matching extent record is removed\nunconditionally.\n\nTo reproduce this issue, create a file which has at least 10 extents, and\nthen perform shrinking truncate into middle of the last extent record, so\nthat the number of remaining extents is not under or divisible by 8. This\ncauses the last extent record (8 extents) to be removed totally instead of\ntruncating into middle of it. Thus this causes corruption, and lost data.\n\nFix for this is simply checking if the new truncated end is below the\nstart of this extent record, making it safe to remove the full extent\nrecord. However call to hfs_brec_remove() can\u0027t be moved to it\u0027s previous\nplace since we\u0027re dropping -\u003etree_lock and it can cause a race condition\nand the cached info being invalidated possibly corrupting the node data.\n\nAnother issue is related to this one. When entering into the block\n(blk_cnt \u003e start) we are not holding the -\u003etree_lock. We break out from\nthe loop not holding the lock, but hfs_find_exit() does unlock it. Not\nsure if it\u0027s possible for someone else to take the lock under our feet,\nbut it can cause hard to debug errors and premature unlocking. Even if\nthere\u0027s no real risk of it, the locking should still always be kept in\nbalance. Thus taking the lock now just before the check.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46989",
"url": "https://www.suse.com/security/cve/CVE-2021-46989"
},
{
"category": "external",
"summary": "SUSE Bug 1220737 for CVE-2021-46989",
"url": "https://bugzilla.suse.com/1220737"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46989"
},
{
"cve": "CVE-2021-47005",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47005"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nPCI: endpoint: Fix NULL pointer dereference for -\u003eget_features()\n\nget_features ops of pci_epc_ops may return NULL, causing NULL pointer\ndereference in pci_epf_test_alloc_space function. Let us add a check for\npci_epc_feature pointer in pci_epf_test_bind before we access it to avoid\nany such NULL pointer dereference and return -ENOTSUPP in case\npci_epc_feature is not found.\n\nWhen the patch is not applied and EPC features is not implemented in the\nplatform driver, we see the following dump due to kernel NULL pointer\ndereference.\n\nCall trace:\n pci_epf_test_bind+0xf4/0x388\n pci_epf_bind+0x3c/0x80\n pci_epc_epf_link+0xa8/0xcc\n configfs_symlink+0x1a4/0x48c\n vfs_symlink+0x104/0x184\n do_symlinkat+0x80/0xd4\n __arm64_sys_symlinkat+0x1c/0x24\n el0_svc_common.constprop.3+0xb8/0x170\n el0_svc_handler+0x70/0x88\n el0_svc+0x8/0x640\nCode: d2800581 b9403ab9 f9404ebb 8b394f60 (f9400400)\n---[ end trace a438e3c5a24f9df0 ]---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47005",
"url": "https://www.suse.com/security/cve/CVE-2021-47005"
},
{
"category": "external",
"summary": "SUSE Bug 1220660 for CVE-2021-47005",
"url": "https://bugzilla.suse.com/1220660"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-47005"
},
{
"cve": "CVE-2021-47012",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47012"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/siw: Fix a use after free in siw_alloc_mr\n\nOur code analyzer reported a UAF.\n\nIn siw_alloc_mr(), it calls siw_mr_add_mem(mr,..). In the implementation of\nsiw_mr_add_mem(), mem is assigned to mr-\u003emem and then mem is freed via\nkfree(mem) if xa_alloc_cyclic() failed. Here, mr-\u003emem still point to a\nfreed object. After, the execution continue up to the err_out branch of\nsiw_alloc_mr, and the freed mr-\u003emem is used in siw_mr_drop_mem(mr).\n\nMy patch moves \"mr-\u003emem = mem\" behind the if (xa_alloc_cyclic(..)\u003c0) {}\nsection, to avoid the uaf.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47012",
"url": "https://www.suse.com/security/cve/CVE-2021-47012"
},
{
"category": "external",
"summary": "SUSE Bug 1220627 for CVE-2021-47012",
"url": "https://bugzilla.suse.com/1220627"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-47012"
},
{
"cve": "CVE-2021-47013",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47013"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send\n\nIn emac_mac_tx_buf_send, it calls emac_tx_fill_tpd(..,skb,..).\nIf some error happens in emac_tx_fill_tpd(), the skb will be freed via\ndev_kfree_skb(skb) in error branch of emac_tx_fill_tpd().\nBut the freed skb is still used via skb-\u003elen by netdev_sent_queue(,skb-\u003elen).\n\nAs i observed that emac_tx_fill_tpd() haven\u0027t modified the value of skb-\u003elen,\nthus my patch assigns skb-\u003elen to \u0027len\u0027 before the possible free and\nuse \u0027len\u0027 instead of skb-\u003elen later.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47013",
"url": "https://www.suse.com/security/cve/CVE-2021-47013"
},
{
"category": "external",
"summary": "SUSE Bug 1220641 for CVE-2021-47013",
"url": "https://bugzilla.suse.com/1220641"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-47013"
},
{
"cve": "CVE-2021-47054",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47054"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbus: qcom: Put child node before return\n\nPut child node before return to fix potential reference count leak.\nGenerally, the reference count of child is incremented and decremented\nautomatically in the macro for_each_available_child_of_node() and should\nbe decremented manually if the loop is broken in loop body.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47054",
"url": "https://www.suse.com/security/cve/CVE-2021-47054"
},
{
"category": "external",
"summary": "SUSE Bug 1220767 for CVE-2021-47054",
"url": "https://bugzilla.suse.com/1220767"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "low"
}
],
"title": "CVE-2021-47054"
},
{
"cve": "CVE-2021-47060",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47060"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: Stop looking for coalesced MMIO zones if the bus is destroyed\n\nAbort the walk of coalesced MMIO zones if kvm_io_bus_unregister_dev()\nfails to allocate memory for the new instance of the bus. If it can\u0027t\ninstantiate a new bus, unregister_dev() destroys all devices _except_ the\ntarget device. But, it doesn\u0027t tell the caller that it obliterated the\nbus and invoked the destructor for all devices that were on the bus. In\nthe coalesced MMIO case, this can result in a deleted list entry\ndereference due to attempting to continue iterating on coalesced_zones\nafter future entries (in the walk) have been deleted.\n\nOpportunistically add curly braces to the for-loop, which encompasses\nmany lines but sneaks by without braces due to the guts being a single\nif statement.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47060",
"url": "https://www.suse.com/security/cve/CVE-2021-47060"
},
{
"category": "external",
"summary": "SUSE Bug 1220742 for CVE-2021-47060",
"url": "https://bugzilla.suse.com/1220742"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-47060"
},
{
"cve": "CVE-2021-47061",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47061"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: Destroy I/O bus devices on unregister failure _after_ sync\u0027ing SRCU\n\nIf allocating a new instance of an I/O bus fails when unregistering a\ndevice, wait to destroy the device until after all readers are guaranteed\nto see the new null bus. Destroying devices before the bus is nullified\ncould lead to use-after-free since readers expect the devices on their\nreference of the bus to remain valid.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47061",
"url": "https://www.suse.com/security/cve/CVE-2021-47061"
},
{
"category": "external",
"summary": "SUSE Bug 1220745 for CVE-2021-47061",
"url": "https://bugzilla.suse.com/1220745"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-47061"
},
{
"cve": "CVE-2021-47069",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47069"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry\n\ndo_mq_timedreceive calls wq_sleep with a stack local address. The\nsender (do_mq_timedsend) uses this address to later call pipelined_send.\n\nThis leads to a very hard to trigger race where a do_mq_timedreceive\ncall might return and leave do_mq_timedsend to rely on an invalid\naddress, causing the following crash:\n\n RIP: 0010:wake_q_add_safe+0x13/0x60\n Call Trace:\n __x64_sys_mq_timedsend+0x2a9/0x490\n do_syscall_64+0x80/0x680\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n RIP: 0033:0x7f5928e40343\n\nThe race occurs as:\n\n1. do_mq_timedreceive calls wq_sleep with the address of `struct\n ext_wait_queue` on function stack (aliased as `ewq_addr` here) - it\n holds a valid `struct ext_wait_queue *` as long as the stack has not\n been overwritten.\n\n2. `ewq_addr` gets added to info-\u003ee_wait_q[RECV].list in wq_add, and\n do_mq_timedsend receives it via wq_get_first_waiter(info, RECV) to call\n __pipelined_op.\n\n3. Sender calls __pipelined_op::smp_store_release(\u0026this-\u003estate,\n STATE_READY). Here is where the race window begins. (`this` is\n `ewq_addr`.)\n\n4. If the receiver wakes up now in do_mq_timedreceive::wq_sleep, it\n will see `state == STATE_READY` and break.\n\n5. do_mq_timedreceive returns, and `ewq_addr` is no longer guaranteed\n to be a `struct ext_wait_queue *` since it was on do_mq_timedreceive\u0027s\n stack. (Although the address may not get overwritten until another\n function happens to touch it, which means it can persist around for an\n indefinite time.)\n\n6. do_mq_timedsend::__pipelined_op() still believes `ewq_addr` is a\n `struct ext_wait_queue *`, and uses it to find a task_struct to pass to\n the wake_q_add_safe call. In the lucky case where nothing has\n overwritten `ewq_addr` yet, `ewq_addr-\u003etask` is the right task_struct.\n In the unlucky case, __pipelined_op::wake_q_add_safe gets handed a\n bogus address as the receiver\u0027s task_struct causing the crash.\n\ndo_mq_timedsend::__pipelined_op() should not dereference `this` after\nsetting STATE_READY, as the receiver counterpart is now free to return.\nChange __pipelined_op to call wake_q_add_safe on the receiver\u0027s\ntask_struct returned by get_task_struct, instead of dereferencing `this`\nwhich sits on the receiver\u0027s stack.\n\nAs Manfred pointed out, the race potentially also exists in\nipc/msg.c::expunge_all and ipc/sem.c::wake_up_sem_queue_prepare. Fix\nthose in the same way.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47069",
"url": "https://www.suse.com/security/cve/CVE-2021-47069"
},
{
"category": "external",
"summary": "SUSE Bug 1220826 for CVE-2021-47069",
"url": "https://bugzilla.suse.com/1220826"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-47069"
},
{
"cve": "CVE-2021-47076",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47076"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/rxe: Return CQE error if invalid lkey was supplied\n\nRXE is missing update of WQE status in LOCAL_WRITE failures. This caused\nthe following kernel panic if someone sent an atomic operation with an\nexplicitly wrong lkey.\n\n[leonro@vm ~]$ mkt test\ntest_atomic_invalid_lkey (tests.test_atomic.AtomicTest) ...\n WARNING: CPU: 5 PID: 263 at drivers/infiniband/sw/rxe/rxe_comp.c:740 rxe_completer+0x1a6d/0x2e30 [rdma_rxe]\n Modules linked in: crc32_generic rdma_rxe ip6_udp_tunnel udp_tunnel rdma_ucm rdma_cm ib_umad ib_ipoib iw_cm ib_cm mlx5_ib ib_uverbs ib_core mlx5_core ptp pps_core\n CPU: 5 PID: 263 Comm: python3 Not tainted 5.13.0-rc1+ #2936\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n RIP: 0010:rxe_completer+0x1a6d/0x2e30 [rdma_rxe]\n Code: 03 0f 8e 65 0e 00 00 3b 93 10 06 00 00 0f 84 82 0a 00 00 4c 89 ff 4c 89 44 24 38 e8 2d 74 a9 e1 4c 8b 44 24 38 e9 1c f5 ff ff \u003c0f\u003e 0b e9 0c e8 ff ff b8 05 00 00 00 41 bf 05 00 00 00 e9 ab e7 ff\n RSP: 0018:ffff8880158af090 EFLAGS: 00010246\n RAX: 0000000000000000 RBX: ffff888016a78000 RCX: ffffffffa0cf1652\n RDX: 1ffff9200004b442 RSI: 0000000000000004 RDI: ffffc9000025a210\n RBP: dffffc0000000000 R08: 00000000ffffffea R09: ffff88801617740b\n R10: ffffed1002c2ee81 R11: 0000000000000007 R12: ffff88800f3b63e8\n R13: ffff888016a78008 R14: ffffc9000025a180 R15: 000000000000000c\n FS: 00007f88b622a740(0000) GS:ffff88806d540000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007f88b5a1fa10 CR3: 000000000d848004 CR4: 0000000000370ea0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_rcv+0xb11/0x1df0 [rdma_rxe]\n rxe_loopback+0x157/0x1e0 [rdma_rxe]\n rxe_responder+0x5532/0x7620 [rdma_rxe]\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_rcv+0x9c8/0x1df0 [rdma_rxe]\n rxe_loopback+0x157/0x1e0 [rdma_rxe]\n rxe_requester+0x1efd/0x58c0 [rdma_rxe]\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_post_send+0x998/0x1860 [rdma_rxe]\n ib_uverbs_post_send+0xd5f/0x1220 [ib_uverbs]\n ib_uverbs_write+0x847/0xc80 [ib_uverbs]\n vfs_write+0x1c5/0x840\n ksys_write+0x176/0x1d0\n do_syscall_64+0x3f/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47076",
"url": "https://www.suse.com/security/cve/CVE-2021-47076"
},
{
"category": "external",
"summary": "SUSE Bug 1220860 for CVE-2021-47076",
"url": "https://bugzilla.suse.com/1220860"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-47076"
},
{
"cve": "CVE-2021-47078",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47078"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/rxe: Clear all QP fields if creation failed\n\nrxe_qp_do_cleanup() relies on valid pointer values in QP for the properly\ncreated ones, but in case rxe_qp_from_init() failed it was filled with\ngarbage and caused tot the following error.\n\n refcount_t: underflow; use-after-free.\n WARNING: CPU: 1 PID: 12560 at lib/refcount.c:28 refcount_warn_saturate+0x1d1/0x1e0 lib/refcount.c:28\n Modules linked in:\n CPU: 1 PID: 12560 Comm: syz-executor.4 Not tainted 5.12.0-syzkaller #0\n Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\n RIP: 0010:refcount_warn_saturate+0x1d1/0x1e0 lib/refcount.c:28\n Code: e9 db fe ff ff 48 89 df e8 2c c2 ea fd e9 8a fe ff ff e8 72 6a a7 fd 48 c7 c7 e0 b2 c1 89 c6 05 dc 3a e6 09 01 e8 ee 74 fb 04 \u003c0f\u003e 0b e9 af fe ff ff 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 55\n RSP: 0018:ffffc900097ceba8 EFLAGS: 00010286\n RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000\n RDX: 0000000000040000 RSI: ffffffff815bb075 RDI: fffff520012f9d67\n RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000000\n R10: ffffffff815b4eae R11: 0000000000000000 R12: ffff8880322a4800\n R13: ffff8880322a4940 R14: ffff888033044e00 R15: 0000000000000000\n FS: 00007f6eb2be3700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007fdbe5d41000 CR3: 000000001d181000 CR4: 00000000001506e0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n __refcount_sub_and_test include/linux/refcount.h:283 [inline]\n __refcount_dec_and_test include/linux/refcount.h:315 [inline]\n refcount_dec_and_test include/linux/refcount.h:333 [inline]\n kref_put include/linux/kref.h:64 [inline]\n rxe_qp_do_cleanup+0x96f/0xaf0 drivers/infiniband/sw/rxe/rxe_qp.c:805\n execute_in_process_context+0x37/0x150 kernel/workqueue.c:3327\n rxe_elem_release+0x9f/0x180 drivers/infiniband/sw/rxe/rxe_pool.c:391\n kref_put include/linux/kref.h:65 [inline]\n rxe_create_qp+0x2cd/0x310 drivers/infiniband/sw/rxe/rxe_verbs.c:425\n _ib_create_qp drivers/infiniband/core/core_priv.h:331 [inline]\n ib_create_named_qp+0x2ad/0x1370 drivers/infiniband/core/verbs.c:1231\n ib_create_qp include/rdma/ib_verbs.h:3644 [inline]\n create_mad_qp+0x177/0x2d0 drivers/infiniband/core/mad.c:2920\n ib_mad_port_open drivers/infiniband/core/mad.c:3001 [inline]\n ib_mad_init_device+0xd6f/0x1400 drivers/infiniband/core/mad.c:3092\n add_client_context+0x405/0x5e0 drivers/infiniband/core/device.c:717\n enable_device_and_get+0x1cd/0x3b0 drivers/infiniband/core/device.c:1331\n ib_register_device drivers/infiniband/core/device.c:1413 [inline]\n ib_register_device+0x7c7/0xa50 drivers/infiniband/core/device.c:1365\n rxe_register_device+0x3d5/0x4a0 drivers/infiniband/sw/rxe/rxe_verbs.c:1147\n rxe_add+0x12fe/0x16d0 drivers/infiniband/sw/rxe/rxe.c:247\n rxe_net_add+0x8c/0xe0 drivers/infiniband/sw/rxe/rxe_net.c:503\n rxe_newlink drivers/infiniband/sw/rxe/rxe.c:269 [inline]\n rxe_newlink+0xb7/0xe0 drivers/infiniband/sw/rxe/rxe.c:250\n nldev_newlink+0x30e/0x550 drivers/infiniband/core/nldev.c:1555\n rdma_nl_rcv_msg+0x36d/0x690 drivers/infiniband/core/netlink.c:195\n rdma_nl_rcv_skb drivers/infiniband/core/netlink.c:239 [inline]\n rdma_nl_rcv+0x2ee/0x430 drivers/infiniband/core/netlink.c:259\n netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline]\n netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338\n netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927\n sock_sendmsg_nosec net/socket.c:654 [inline]\n sock_sendmsg+0xcf/0x120 net/socket.c:674\n ____sys_sendmsg+0x6e8/0x810 net/socket.c:2350\n ___sys_sendmsg+0xf3/0x170 net/socket.c:2404\n __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433\n do_syscall_64+0x3a/0xb0 arch/x86/entry/common.c:47\n entry_SYSCALL_64_after_hwframe+0\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47078",
"url": "https://www.suse.com/security/cve/CVE-2021-47078"
},
{
"category": "external",
"summary": "SUSE Bug 1220863 for CVE-2021-47078",
"url": "https://bugzilla.suse.com/1220863"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-47078"
},
{
"cve": "CVE-2021-47083",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47083"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npinctrl: mediatek: fix global-out-of-bounds issue\n\nWhen eint virtual eint number is greater than gpio number,\nit maybe produce \u0027desc[eint_n]\u0027 size globle-out-of-bounds issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47083",
"url": "https://www.suse.com/security/cve/CVE-2021-47083"
},
{
"category": "external",
"summary": "SUSE Bug 1220917 for CVE-2021-47083",
"url": "https://bugzilla.suse.com/1220917"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-47083"
},
{
"cve": "CVE-2022-20154",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-20154"
}
],
"notes": [
{
"category": "general",
"text": "In lock_sock_nested of sock.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-174846563References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-20154",
"url": "https://www.suse.com/security/cve/CVE-2022-20154"
},
{
"category": "external",
"summary": "SUSE Bug 1200599 for CVE-2022-20154",
"url": "https://bugzilla.suse.com/1200599"
},
{
"category": "external",
"summary": "SUSE Bug 1200608 for CVE-2022-20154",
"url": "https://bugzilla.suse.com/1200608"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2022-20154",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2022-20154",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-20154"
},
{
"cve": "CVE-2022-48627",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-48627"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvt: fix memory overlapping when deleting chars in the buffer\n\nA memory overlapping copy occurs when deleting a long line. This memory\noverlapping copy can cause data corruption when scr_memcpyw is optimized\nto memcpy because memcpy does not ensure its behavior if the destination\nbuffer overlaps with the source buffer. The line buffer is not always\nbroken, because the memcpy utilizes the hardware acceleration, whose\nresult is not deterministic.\n\nFix this problem by using replacing the scr_memcpyw with scr_memmovew.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-48627",
"url": "https://www.suse.com/security/cve/CVE-2022-48627"
},
{
"category": "external",
"summary": "SUSE Bug 1220845 for CVE-2022-48627",
"url": "https://bugzilla.suse.com/1220845"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-48627"
},
{
"cve": "CVE-2023-28746",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-28746"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-28746",
"url": "https://www.suse.com/security/cve/CVE-2023-28746"
},
{
"category": "external",
"summary": "SUSE Bug 1213456 for CVE-2023-28746",
"url": "https://bugzilla.suse.com/1213456"
},
{
"category": "external",
"summary": "SUSE Bug 1221323 for CVE-2023-28746",
"url": "https://bugzilla.suse.com/1221323"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-28746"
},
{
"cve": "CVE-2023-35827",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-35827"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-35827",
"url": "https://www.suse.com/security/cve/CVE-2023-35827"
},
{
"category": "external",
"summary": "SUSE Bug 1212514 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1212514"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-35827"
},
{
"cve": "CVE-2023-46343",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-46343"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.5.9, there is a NULL pointer dereference in send_acknowledge in net/nfc/nci/spi.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-46343",
"url": "https://www.suse.com/security/cve/CVE-2023-46343"
},
{
"category": "external",
"summary": "SUSE Bug 1219125 for CVE-2023-46343",
"url": "https://bugzilla.suse.com/1219125"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-46343"
},
{
"cve": "CVE-2023-51042",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51042"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51042",
"url": "https://www.suse.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "SUSE Bug 1219128 for CVE-2023-51042",
"url": "https://bugzilla.suse.com/1219128"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-51042"
},
{
"cve": "CVE-2023-52340",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52340"
}
],
"notes": [
{
"category": "general",
"text": "The IPv6 implementation in the Linux kernel before 6.3 has a net/ipv6/route.c max_size threshold that can be consumed easily, e.g., leading to a denial of service (network is unreachable errors) when IPv6 packets are sent in a loop via a raw socket.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52340",
"url": "https://www.suse.com/security/cve/CVE-2023-52340"
},
{
"category": "external",
"summary": "SUSE Bug 1219295 for CVE-2023-52340",
"url": "https://bugzilla.suse.com/1219295"
},
{
"category": "external",
"summary": "SUSE Bug 1219296 for CVE-2023-52340",
"url": "https://bugzilla.suse.com/1219296"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-52340",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-52340",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "important"
}
],
"title": "CVE-2023-52340"
},
{
"cve": "CVE-2023-52429",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52429"
}
],
"notes": [
{
"category": "general",
"text": "dm_table_create in drivers/md/dm-table.c in the Linux kernel through 6.7.4 can attempt to (in alloc_targets) allocate more than INT_MAX bytes, and crash, because of a missing check for struct dm_ioctl.target_count.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52429",
"url": "https://www.suse.com/security/cve/CVE-2023-52429"
},
{
"category": "external",
"summary": "SUSE Bug 1219827 for CVE-2023-52429",
"url": "https://bugzilla.suse.com/1219827"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52429"
},
{
"cve": "CVE-2023-52439",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52439"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nuio: Fix use-after-free in uio_open\n\ncore-1\t\t\t\tcore-2\n-------------------------------------------------------\nuio_unregister_device\t\tuio_open\n\t\t\t\tidev = idr_find()\ndevice_unregister(\u0026idev-\u003edev)\nput_device(\u0026idev-\u003edev)\nuio_device_release\n\t\t\t\tget_device(\u0026idev-\u003edev)\nkfree(idev)\nuio_free_minor(minor)\n\t\t\t\tuio_release\n\t\t\t\tput_device(\u0026idev-\u003edev)\n\t\t\t\tkfree(idev)\n-------------------------------------------------------\n\nIn the core-1 uio_unregister_device(), the device_unregister will kfree\nidev when the idev-\u003edev kobject ref is 1. But after core-1\ndevice_unregister, put_device and before doing kfree, the core-2 may\nget_device. Then:\n1. After core-1 kfree idev, the core-2 will do use-after-free for idev.\n2. When core-2 do uio_release and put_device, the idev will be double\n freed.\n\nTo address this issue, we can get idev atomic \u0026 inc idev reference with\nminor_lock.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52439",
"url": "https://www.suse.com/security/cve/CVE-2023-52439"
},
{
"category": "external",
"summary": "SUSE Bug 1220140 for CVE-2023-52439",
"url": "https://bugzilla.suse.com/1220140"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52439"
},
{
"cve": "CVE-2023-52443",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52443"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\napparmor: avoid crash when parsed profile name is empty\n\nWhen processing a packed profile in unpack_profile() described like\n\n \"profile :ns::samba-dcerpcd /usr/lib*/samba/{,samba/}samba-dcerpcd {...}\"\n\na string \":samba-dcerpcd\" is unpacked as a fully-qualified name and then\npassed to aa_splitn_fqname().\n\naa_splitn_fqname() treats \":samba-dcerpcd\" as only containing a namespace.\nThus it returns NULL for tmpname, meanwhile tmpns is non-NULL. Later\naa_alloc_profile() crashes as the new profile name is NULL now.\n\ngeneral protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN NOPTI\nKASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007]\nCPU: 6 PID: 1657 Comm: apparmor_parser Not tainted 6.7.0-rc2-dirty #16\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.2-3-gd478f380-rebuilt.opensuse.org 04/01/2014\nRIP: 0010:strlen+0x1e/0xa0\nCall Trace:\n \u003cTASK\u003e\n ? strlen+0x1e/0xa0\n aa_policy_init+0x1bb/0x230\n aa_alloc_profile+0xb1/0x480\n unpack_profile+0x3bc/0x4960\n aa_unpack+0x309/0x15e0\n aa_replace_profiles+0x213/0x33c0\n policy_update+0x261/0x370\n profile_replace+0x20e/0x2a0\n vfs_write+0x2af/0xe00\n ksys_write+0x126/0x250\n do_syscall_64+0x46/0xf0\n entry_SYSCALL_64_after_hwframe+0x6e/0x76\n \u003c/TASK\u003e\n---[ end trace 0000000000000000 ]---\nRIP: 0010:strlen+0x1e/0xa0\n\nIt seems such behaviour of aa_splitn_fqname() is expected and checked in\nother places where it is called (e.g. aa_remove_profiles). Well, there\nis an explicit comment \"a ns name without a following profile is allowed\"\ninside.\n\nAFAICS, nothing can prevent unpacked \"name\" to be in form like\n\":samba-dcerpcd\" - it is passed from userspace.\n\nDeny the whole profile set replacement in such case and inform user with\nEPROTO and an explaining message.\n\nFound by Linux Verification Center (linuxtesting.org).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52443",
"url": "https://www.suse.com/security/cve/CVE-2023-52443"
},
{
"category": "external",
"summary": "SUSE Bug 1220240 for CVE-2023-52443",
"url": "https://bugzilla.suse.com/1220240"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52443"
},
{
"cve": "CVE-2023-52445",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52445"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: pvrusb2: fix use after free on context disconnection\n\nUpon module load, a kthread is created targeting the\npvr2_context_thread_func function, which may call pvr2_context_destroy\nand thus call kfree() on the context object. However, that might happen\nbefore the usb hub_event handler is able to notify the driver. This\npatch adds a sanity check before the invalid read reported by syzbot,\nwithin the context disconnection call stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52445",
"url": "https://www.suse.com/security/cve/CVE-2023-52445"
},
{
"category": "external",
"summary": "SUSE Bug 1220241 for CVE-2023-52445",
"url": "https://bugzilla.suse.com/1220241"
},
{
"category": "external",
"summary": "SUSE Bug 1220315 for CVE-2023-52445",
"url": "https://bugzilla.suse.com/1220315"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52445"
},
{
"cve": "CVE-2023-52448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52448"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump\n\nSyzkaller has reported a NULL pointer dereference when accessing\nrgd-\u003erd_rgl in gfs2_rgrp_dump(). This can happen when creating\nrgd-\u003erd_gl fails in read_rindex_entry(). Add a NULL pointer check in\ngfs2_rgrp_dump() to prevent that.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52448",
"url": "https://www.suse.com/security/cve/CVE-2023-52448"
},
{
"category": "external",
"summary": "SUSE Bug 1220253 for CVE-2023-52448",
"url": "https://bugzilla.suse.com/1220253"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52448"
},
{
"cve": "CVE-2023-52449",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52449"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmtd: Fix gluebi NULL pointer dereference caused by ftl notifier\n\nIf both ftl.ko and gluebi.ko are loaded, the notifier of ftl\ntriggers NULL pointer dereference when trying to access\n\u0027gluebi-\u003edesc\u0027 in gluebi_read().\n\nubi_gluebi_init\n ubi_register_volume_notifier\n ubi_enumerate_volumes\n ubi_notify_all\n gluebi_notify nb-\u003enotifier_call()\n gluebi_create\n mtd_device_register\n mtd_device_parse_register\n add_mtd_device\n blktrans_notify_add not-\u003eadd()\n ftl_add_mtd tr-\u003eadd_mtd()\n scan_header\n mtd_read\n mtd_read_oob\n mtd_read_oob_std\n gluebi_read mtd-\u003eread()\n gluebi-\u003edesc - NULL\n\nDetailed reproduction information available at the Link [1],\n\nIn the normal case, obtain gluebi-\u003edesc in the gluebi_get_device(),\nand access gluebi-\u003edesc in the gluebi_read(). However,\ngluebi_get_device() is not executed in advance in the\nftl_add_mtd() process, which leads to NULL pointer dereference.\n\nThe solution for the gluebi module is to run jffs2 on the UBI\nvolume without considering working with ftl or mtdblock [2].\nTherefore, this problem can be avoided by preventing gluebi from\ncreating the mtdblock device after creating mtd partition of the\ntype MTD_UBIVOLUME.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52449",
"url": "https://www.suse.com/security/cve/CVE-2023-52449"
},
{
"category": "external",
"summary": "SUSE Bug 1220238 for CVE-2023-52449",
"url": "https://bugzilla.suse.com/1220238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52449"
},
{
"cve": "CVE-2023-52451",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52451"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/pseries/memhp: Fix access beyond end of drmem array\n\ndlpar_memory_remove_by_index() may access beyond the bounds of the\ndrmem lmb array when the LMB lookup fails to match an entry with the\ngiven DRC index. When the search fails, the cursor is left pointing to\n\u0026drmem_info-\u003elmbs[drmem_info-\u003en_lmbs], which is one element past the\nlast valid entry in the array. The debug message at the end of the\nfunction then dereferences this pointer:\n\n pr_debug(\"Failed to hot-remove memory at %llx\\n\",\n lmb-\u003ebase_addr);\n\nThis was found by inspection and confirmed with KASAN:\n\n pseries-hotplug-mem: Attempting to hot-remove LMB, drc index 1234\n ==================================================================\n BUG: KASAN: slab-out-of-bounds in dlpar_memory+0x298/0x1658\n Read of size 8 at addr c000000364e97fd0 by task bash/949\n\n dump_stack_lvl+0xa4/0xfc (unreliable)\n print_report+0x214/0x63c\n kasan_report+0x140/0x2e0\n __asan_load8+0xa8/0xe0\n dlpar_memory+0x298/0x1658\n handle_dlpar_errorlog+0x130/0x1d0\n dlpar_store+0x18c/0x3e0\n kobj_attr_store+0x68/0xa0\n sysfs_kf_write+0xc4/0x110\n kernfs_fop_write_iter+0x26c/0x390\n vfs_write+0x2d4/0x4e0\n ksys_write+0xac/0x1a0\n system_call_exception+0x268/0x530\n system_call_vectored_common+0x15c/0x2ec\n\n Allocated by task 1:\n kasan_save_stack+0x48/0x80\n kasan_set_track+0x34/0x50\n kasan_save_alloc_info+0x34/0x50\n __kasan_kmalloc+0xd0/0x120\n __kmalloc+0x8c/0x320\n kmalloc_array.constprop.0+0x48/0x5c\n drmem_init+0x2a0/0x41c\n do_one_initcall+0xe0/0x5c0\n kernel_init_freeable+0x4ec/0x5a0\n kernel_init+0x30/0x1e0\n ret_from_kernel_user_thread+0x14/0x1c\n\n The buggy address belongs to the object at c000000364e80000\n which belongs to the cache kmalloc-128k of size 131072\n The buggy address is located 0 bytes to the right of\n allocated 98256-byte region [c000000364e80000, c000000364e97fd0)\n\n ==================================================================\n pseries-hotplug-mem: Failed to hot-remove memory at 0\n\nLog failed lookups with a separate message and dereference the\ncursor only when it points to a valid entry.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52451",
"url": "https://www.suse.com/security/cve/CVE-2023-52451"
},
{
"category": "external",
"summary": "SUSE Bug 1220250 for CVE-2023-52451",
"url": "https://bugzilla.suse.com/1220250"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52451"
},
{
"cve": "CVE-2023-52463",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52463"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nefivarfs: force RO when remounting if SetVariable is not supported\n\nIf SetVariable at runtime is not supported by the firmware we never assign\na callback for that function. At the same time mount the efivarfs as\nRO so no one can call that. However, we never check the permission flags\nwhen someone remounts the filesystem as RW. As a result this leads to a\ncrash looking like this:\n\n$ mount -o remount,rw /sys/firmware/efi/efivars\n$ efi-updatevar -f PK.auth PK\n\n[ 303.279166] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000\n[ 303.280482] Mem abort info:\n[ 303.280854] ESR = 0x0000000086000004\n[ 303.281338] EC = 0x21: IABT (current EL), IL = 32 bits\n[ 303.282016] SET = 0, FnV = 0\n[ 303.282414] EA = 0, S1PTW = 0\n[ 303.282821] FSC = 0x04: level 0 translation fault\n[ 303.283771] user pgtable: 4k pages, 48-bit VAs, pgdp=000000004258c000\n[ 303.284913] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000\n[ 303.286076] Internal error: Oops: 0000000086000004 [#1] PREEMPT SMP\n[ 303.286936] Modules linked in: qrtr tpm_tis tpm_tis_core crct10dif_ce arm_smccc_trng rng_core drm fuse ip_tables x_tables ipv6\n[ 303.288586] CPU: 1 PID: 755 Comm: efi-updatevar Not tainted 6.3.0-rc1-00108-gc7d0c4695c68 #1\n[ 303.289748] Hardware name: Unknown Unknown Product/Unknown Product, BIOS 2023.04-00627-g88336918701d 04/01/2023\n[ 303.291150] pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 303.292123] pc : 0x0\n[ 303.292443] lr : efivar_set_variable_locked+0x74/0xec\n[ 303.293156] sp : ffff800008673c10\n[ 303.293619] x29: ffff800008673c10 x28: ffff0000037e8000 x27: 0000000000000000\n[ 303.294592] x26: 0000000000000800 x25: ffff000002467400 x24: 0000000000000027\n[ 303.295572] x23: ffffd49ea9832000 x22: ffff0000020c9800 x21: ffff000002467000\n[ 303.296566] x20: 0000000000000001 x19: 00000000000007fc x18: 0000000000000000\n[ 303.297531] x17: 0000000000000000 x16: 0000000000000000 x15: 0000aaaac807ab54\n[ 303.298495] x14: ed37489f673633c0 x13: 71c45c606de13f80 x12: 47464259e219acf4\n[ 303.299453] x11: ffff000002af7b01 x10: 0000000000000003 x9 : 0000000000000002\n[ 303.300431] x8 : 0000000000000010 x7 : ffffd49ea8973230 x6 : 0000000000a85201\n[ 303.301412] x5 : 0000000000000000 x4 : ffff0000020c9800 x3 : 00000000000007fc\n[ 303.302370] x2 : 0000000000000027 x1 : ffff000002467400 x0 : ffff000002467000\n[ 303.303341] Call trace:\n[ 303.303679] 0x0\n[ 303.303938] efivar_entry_set_get_size+0x98/0x16c\n[ 303.304585] efivarfs_file_write+0xd0/0x1a4\n[ 303.305148] vfs_write+0xc4/0x2e4\n[ 303.305601] ksys_write+0x70/0x104\n[ 303.306073] __arm64_sys_write+0x1c/0x28\n[ 303.306622] invoke_syscall+0x48/0x114\n[ 303.307156] el0_svc_common.constprop.0+0x44/0xec\n[ 303.307803] do_el0_svc+0x38/0x98\n[ 303.308268] el0_svc+0x2c/0x84\n[ 303.308702] el0t_64_sync_handler+0xf4/0x120\n[ 303.309293] el0t_64_sync+0x190/0x194\n[ 303.309794] Code: ???????? ???????? ???????? ???????? (????????)\n[ 303.310612] ---[ end trace 0000000000000000 ]---\n\nFix this by adding a .reconfigure() function to the fs operations which\nwe can use to check the requested flags and deny anything that\u0027s not RO\nif the firmware doesn\u0027t implement SetVariable at runtime.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52463",
"url": "https://www.suse.com/security/cve/CVE-2023-52463"
},
{
"category": "external",
"summary": "SUSE Bug 1220328 for CVE-2023-52463",
"url": "https://bugzilla.suse.com/1220328"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52463"
},
{
"cve": "CVE-2023-52475",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52475"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nInput: powermate - fix use-after-free in powermate_config_complete\n\nsyzbot has found a use-after-free bug [1] in the powermate driver. This\nhappens when the device is disconnected, which leads to a memory free from\nthe powermate_device struct. When an asynchronous control message\ncompletes after the kfree and its callback is invoked, the lock does not\nexist anymore and hence the bug.\n\nUse usb_kill_urb() on pm-\u003econfig to cancel any in-progress requests upon\ndevice disconnection.\n\n[1] https://syzkaller.appspot.com/bug?extid=0434ac83f907a1dbdd1e",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52475",
"url": "https://www.suse.com/security/cve/CVE-2023-52475"
},
{
"category": "external",
"summary": "SUSE Bug 1220649 for CVE-2023-52475",
"url": "https://bugzilla.suse.com/1220649"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52475"
},
{
"cve": "CVE-2023-52478",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52478"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: logitech-hidpp: Fix kernel crash on receiver USB disconnect\n\nhidpp_connect_event() has *four* time-of-check vs time-of-use (TOCTOU)\nraces when it races with itself.\n\nhidpp_connect_event() primarily runs from a workqueue but it also runs\non probe() and if a \"device-connected\" packet is received by the hw\nwhen the thread running hidpp_connect_event() from probe() is waiting on\nthe hw, then a second thread running hidpp_connect_event() will be\nstarted from the workqueue.\n\nThis opens the following races (note the below code is simplified):\n\n1. Retrieving + printing the protocol (harmless race):\n\n\tif (!hidpp-\u003eprotocol_major) {\n\t\thidpp_root_get_protocol_version()\n\t\thidpp-\u003eprotocol_major = response.rap.params[0];\n\t}\n\nWe can actually see this race hit in the dmesg in the abrt output\nattached to rhbz#2227968:\n\n[ 3064.624215] logitech-hidpp-device 0003:046D:4071.0049: HID++ 4.5 device connected.\n[ 3064.658184] logitech-hidpp-device 0003:046D:4071.0049: HID++ 4.5 device connected.\n\nTesting with extra logging added has shown that after this the 2 threads\ntake turn grabbing the hw access mutex (send_mutex) so they ping-pong\nthrough all the other TOCTOU cases managing to hit all of them:\n\n2. Updating the name to the HIDPP name (harmless race):\n\n\tif (hidpp-\u003ename == hdev-\u003ename) {\n\t\t...\n\t\thidpp-\u003ename = new_name;\n\t}\n\n3. Initializing the power_supply class for the battery (problematic!):\n\nhidpp_initialize_battery()\n{\n if (hidpp-\u003ebattery.ps)\n return 0;\n\n\tprobe_battery(); /* Blocks, threads take turns executing this */\n\n\thidpp-\u003ebattery.desc.properties =\n\t\tdevm_kmemdup(dev, hidpp_battery_props, cnt, GFP_KERNEL);\n\n\thidpp-\u003ebattery.ps =\n\t\tdevm_power_supply_register(\u0026hidpp-\u003ehid_dev-\u003edev,\n\t\t\t\t\t \u0026hidpp-\u003ebattery.desc, cfg);\n}\n\n4. Creating delayed input_device (potentially problematic):\n\n\tif (hidpp-\u003edelayed_input)\n\t\treturn;\n\n\thidpp-\u003edelayed_input = hidpp_allocate_input(hdev);\n\nThe really big problem here is 3. Hitting the race leads to the following\nsequence:\n\n\thidpp-\u003ebattery.desc.properties =\n\t\tdevm_kmemdup(dev, hidpp_battery_props, cnt, GFP_KERNEL);\n\n\thidpp-\u003ebattery.ps =\n\t\tdevm_power_supply_register(\u0026hidpp-\u003ehid_dev-\u003edev,\n\t\t\t\t\t \u0026hidpp-\u003ebattery.desc, cfg);\n\n\t...\n\n\thidpp-\u003ebattery.desc.properties =\n\t\tdevm_kmemdup(dev, hidpp_battery_props, cnt, GFP_KERNEL);\n\n\thidpp-\u003ebattery.ps =\n\t\tdevm_power_supply_register(\u0026hidpp-\u003ehid_dev-\u003edev,\n\t\t\t\t\t \u0026hidpp-\u003ebattery.desc, cfg);\n\nSo now we have registered 2 power supplies for the same battery,\nwhich looks a bit weird from userspace\u0027s pov but this is not even\nthe really big problem.\n\nNotice how:\n\n1. This is all devm-maganaged\n2. The hidpp-\u003ebattery.desc struct is shared between the 2 power supplies\n3. hidpp-\u003ebattery.desc.properties points to the result from the second\n devm_kmemdup()\n\nThis causes a use after free scenario on USB disconnect of the receiver:\n1. The last registered power supply class device gets unregistered\n2. The memory from the last devm_kmemdup() call gets freed,\n hidpp-\u003ebattery.desc.properties now points to freed memory\n3. The first registered power supply class device gets unregistered,\n this involves sending a remove uevent to userspace which invokes\n power_supply_uevent() to fill the uevent data\n4. power_supply_uevent() uses hidpp-\u003ebattery.desc.properties which\n now points to freed memory leading to backtraces like this one:\n\nSep 22 20:01:35 eric kernel: BUG: unable to handle page fault for address: ffffb2140e017f08\n...\nSep 22 20:01:35 eric kernel: Workqueue: usb_hub_wq hub_event\nSep 22 20:01:35 eric kernel: RIP: 0010:power_supply_uevent+0xee/0x1d0\n...\nSep 22 20:01:35 eric kernel: ? asm_exc_page_fault+0x26/0x30\nSep 22 20:01:35 eric kernel: ? power_supply_uevent+0xee/0x1d0\nSep 22 20:01:35 eric kernel: ? power_supply_uevent+0x10d/0x1d0\nSep 22 20:01:35 eric kernel: dev_uevent+0x10f/0x2d0\nSep 22 20:01:35 eric kernel: kobject_uevent_env+0x291/0x680\nSep 22 20:01:35 eric kernel: \n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52478",
"url": "https://www.suse.com/security/cve/CVE-2023-52478"
},
{
"category": "external",
"summary": "SUSE Bug 1220796 for CVE-2023-52478",
"url": "https://bugzilla.suse.com/1220796"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52478"
},
{
"cve": "CVE-2023-52482",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52482"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/srso: Add SRSO mitigation for Hygon processors\n\nAdd mitigation for the speculative return stack overflow vulnerability\nwhich exists on Hygon processors too.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52482",
"url": "https://www.suse.com/security/cve/CVE-2023-52482"
},
{
"category": "external",
"summary": "SUSE Bug 1220735 for CVE-2023-52482",
"url": "https://bugzilla.suse.com/1220735"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52482"
},
{
"cve": "CVE-2023-52502",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52502"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn()\n\nSili Luo reported a race in nfc_llcp_sock_get(), leading to UAF.\n\nGetting a reference on the socket found in a lookup while\nholding a lock should happen before releasing the lock.\n\nnfc_llcp_sock_get_sn() has a similar problem.\n\nFinally nfc_llcp_recv_snl() needs to make sure the socket\nfound by nfc_llcp_sock_from_sn() does not disappear.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52502",
"url": "https://www.suse.com/security/cve/CVE-2023-52502"
},
{
"category": "external",
"summary": "SUSE Bug 1220831 for CVE-2023-52502",
"url": "https://bugzilla.suse.com/1220831"
},
{
"category": "external",
"summary": "SUSE Bug 1220832 for CVE-2023-52502",
"url": "https://bugzilla.suse.com/1220832"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-52502",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-52502",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52502"
},
{
"cve": "CVE-2023-52530",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52530"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211: fix potential key use-after-free\n\nWhen ieee80211_key_link() is called by ieee80211_gtk_rekey_add()\nbut returns 0 due to KRACK protection (identical key reinstall),\nieee80211_gtk_rekey_add() will still return a pointer into the\nkey, in a potential use-after-free. This normally doesn\u0027t happen\nsince it\u0027s only called by iwlwifi in case of WoWLAN rekey offload\nwhich has its own KRACK protection, but still better to fix, do\nthat by returning an error code and converting that to success on\nthe cfg80211 boundary only, leaving the error for bad callers of\nieee80211_gtk_rekey_add().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52530",
"url": "https://www.suse.com/security/cve/CVE-2023-52530"
},
{
"category": "external",
"summary": "SUSE Bug 1220930 for CVE-2023-52530",
"url": "https://bugzilla.suse.com/1220930"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52530"
},
{
"cve": "CVE-2023-52531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52531"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: mvm: Fix a memory corruption issue\n\nA few lines above, space is kzalloc()\u0027ed for:\n\tsizeof(struct iwl_nvm_data) +\n\tsizeof(struct ieee80211_channel) +\n\tsizeof(struct ieee80211_rate)\n\n\u0027mvm-\u003envm_data\u0027 is a \u0027struct iwl_nvm_data\u0027, so it is fine.\n\nAt the end of this structure, there is the \u0027channels\u0027 flex array.\nEach element is of type \u0027struct ieee80211_channel\u0027.\nSo only 1 element is allocated in this array.\n\nWhen doing:\n mvm-\u003envm_data-\u003ebands[0].channels = mvm-\u003envm_data-\u003echannels;\nWe point at the first element of the \u0027channels\u0027 flex array.\nSo this is fine.\n\nHowever, when doing:\n mvm-\u003envm_data-\u003ebands[0].bitrates =\n\t\t\t(void *)((u8 *)mvm-\u003envm_data-\u003echannels + 1);\nbecause of the \"(u8 *)\" cast, we add only 1 to the address of the beginning\nof the flex array.\n\nIt is likely that we want point at the \u0027struct ieee80211_rate\u0027 allocated\njust after.\n\nRemove the spurious casting so that the pointer arithmetic works as\nexpected.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52531",
"url": "https://www.suse.com/security/cve/CVE-2023-52531"
},
{
"category": "external",
"summary": "SUSE Bug 1220931 for CVE-2023-52531",
"url": "https://bugzilla.suse.com/1220931"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52531"
},
{
"cve": "CVE-2023-52532",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52532"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: mana: Fix TX CQE error handling\n\nFor an unknown TX CQE error type (probably from a newer hardware),\nstill free the SKB, update the queue tail, etc., otherwise the\naccounting will be wrong.\n\nAlso, TX errors can be triggered by injecting corrupted packets, so\nreplace the WARN_ONCE to ratelimited error logging.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52532",
"url": "https://www.suse.com/security/cve/CVE-2023-52532"
},
{
"category": "external",
"summary": "SUSE Bug 1220932 for CVE-2023-52532",
"url": "https://bugzilla.suse.com/1220932"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52532"
},
{
"cve": "CVE-2023-52569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52569"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: remove BUG() after failure to insert delayed dir index item\n\nInstead of calling BUG() when we fail to insert a delayed dir index item\ninto the delayed node\u0027s tree, we can just release all the resources we\nhave allocated/acquired before and return the error to the caller. This is\nfine because all existing call chains undo anything they have done before\ncalling btrfs_insert_delayed_dir_index() or BUG_ON (when creating pending\nsnapshots in the transaction commit path).\n\nSo remove the BUG() call and do proper error handling.\n\nThis relates to a syzbot report linked below, but does not fix it because\nit only prevents hitting a BUG(), it does not fix the issue where somehow\nwe attempt to use twice the same index number for different index items.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52569",
"url": "https://www.suse.com/security/cve/CVE-2023-52569"
},
{
"category": "external",
"summary": "SUSE Bug 1220918 for CVE-2023-52569",
"url": "https://bugzilla.suse.com/1220918"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52569"
},
{
"cve": "CVE-2023-52574",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52574"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nteam: fix null-ptr-deref when team device type is changed\n\nGet a null-ptr-deref bug as follows with reproducer [1].\n\nBUG: kernel NULL pointer dereference, address: 0000000000000228\n...\nRIP: 0010:vlan_dev_hard_header+0x35/0x140 [8021q]\n...\nCall Trace:\n \u003cTASK\u003e\n ? __die+0x24/0x70\n ? page_fault_oops+0x82/0x150\n ? exc_page_fault+0x69/0x150\n ? asm_exc_page_fault+0x26/0x30\n ? vlan_dev_hard_header+0x35/0x140 [8021q]\n ? vlan_dev_hard_header+0x8e/0x140 [8021q]\n neigh_connected_output+0xb2/0x100\n ip6_finish_output2+0x1cb/0x520\n ? nf_hook_slow+0x43/0xc0\n ? ip6_mtu+0x46/0x80\n ip6_finish_output+0x2a/0xb0\n mld_sendpack+0x18f/0x250\n mld_ifc_work+0x39/0x160\n process_one_work+0x1e6/0x3f0\n worker_thread+0x4d/0x2f0\n ? __pfx_worker_thread+0x10/0x10\n kthread+0xe5/0x120\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x34/0x50\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1b/0x30\n\n[1]\n$ teamd -t team0 -d -c \u0027{\"runner\": {\"name\": \"loadbalance\"}}\u0027\n$ ip link add name t-dummy type dummy\n$ ip link add link t-dummy name t-dummy.100 type vlan id 100\n$ ip link add name t-nlmon type nlmon\n$ ip link set t-nlmon master team0\n$ ip link set t-nlmon nomaster\n$ ip link set t-dummy up\n$ ip link set team0 up\n$ ip link set t-dummy.100 down\n$ ip link set t-dummy.100 master team0\n\nWhen enslave a vlan device to team device and team device type is changed\nfrom non-ether to ether, header_ops of team device is changed to\nvlan_header_ops. That is incorrect and will trigger null-ptr-deref\nfor vlan-\u003ereal_dev in vlan_dev_hard_header() because team device is not\na vlan device.\n\nCache eth_header_ops in team_setup(), then assign cached header_ops to\nheader_ops of team net device when its type is changed from non-ether\nto ether to fix the bug.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52574",
"url": "https://www.suse.com/security/cve/CVE-2023-52574"
},
{
"category": "external",
"summary": "SUSE Bug 1220870 for CVE-2023-52574",
"url": "https://bugzilla.suse.com/1220870"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52574"
},
{
"cve": "CVE-2023-52597",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52597"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: s390: fix setting of fpc register\n\nkvm_arch_vcpu_ioctl_set_fpu() allows to set the floating point control\n(fpc) register of a guest cpu. The new value is tested for validity by\ntemporarily loading it into the fpc register.\n\nThis may lead to corruption of the fpc register of the host process:\nif an interrupt happens while the value is temporarily loaded into the fpc\nregister, and within interrupt context floating point or vector registers\nare used, the current fp/vx registers are saved with save_fpu_regs()\nassuming they belong to user space and will be loaded into fp/vx registers\nwhen returning to user space.\n\ntest_fp_ctl() restores the original user space / host process fpc register\nvalue, however it will be discarded, when returning to user space.\n\nIn result the host process will incorrectly continue to run with the value\nthat was supposed to be used for a guest cpu.\n\nFix this by simply removing the test. There is another test right before\nthe SIE context is entered which will handles invalid values.\n\nThis results in a change of behaviour: invalid values will now be accepted\ninstead of that the ioctl fails with -EINVAL. This seems to be acceptable,\ngiven that this interface is most likely not used anymore, and this is in\naddition the same behaviour implemented with the memory mapped interface\n(replace invalid values with zero) - see sync_regs() in kvm-s390.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52597",
"url": "https://www.suse.com/security/cve/CVE-2023-52597"
},
{
"category": "external",
"summary": "SUSE Bug 1221040 for CVE-2023-52597",
"url": "https://bugzilla.suse.com/1221040"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52597"
},
{
"cve": "CVE-2023-52605",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52605"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52605",
"url": "https://www.suse.com/security/cve/CVE-2023-52605"
},
{
"category": "external",
"summary": "SUSE Bug 1221039 for CVE-2023-52605",
"url": "https://bugzilla.suse.com/1221039"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52605"
},
{
"cve": "CVE-2023-6817",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6817"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO (Pile Packet Policies) elements, leading to use-after-free.\n\nWe recommend upgrading past commit 317eb9685095678f2c9f5a8189de698c5354316a.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6817",
"url": "https://www.suse.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "SUSE Bug 1218195 for CVE-2023-6817",
"url": "https://bugzilla.suse.com/1218195"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-6817"
},
{
"cve": "CVE-2024-0340",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0340"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in the Linux kernel, which does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This issue can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0340",
"url": "https://www.suse.com/security/cve/CVE-2024-0340"
},
{
"category": "external",
"summary": "SUSE Bug 1218689 for CVE-2024-0340",
"url": "https://bugzilla.suse.com/1218689"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "low"
}
],
"title": "CVE-2024-0340"
},
{
"cve": "CVE-2024-0607",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0607"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The issue is in the nft_byteorder_eval() function, where the code iterates through a loop and writes to the `dst` array. On each iteration, 8 bytes are written, but `dst` is an array of u32, so each element only has space for 4 bytes. That means every iteration overwrites part of the previous element corrupting this array of u32. This flaw allows a local user to cause a denial of service or potentially break NetFilter functionality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0607",
"url": "https://www.suse.com/security/cve/CVE-2024-0607"
},
{
"category": "external",
"summary": "SUSE Bug 1218915 for CVE-2024-0607",
"url": "https://bugzilla.suse.com/1218915"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-0607"
},
{
"cve": "CVE-2024-1151",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-1151"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was reported in the Open vSwitch sub-component in the Linux Kernel. The flaw occurs when a recursive operation of code push recursively calls into the code block. The OVS module does not validate the stack depth, pushing too many frames and causing a stack overflow. As a result, this can lead to a crash or other related issues.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-1151",
"url": "https://www.suse.com/security/cve/CVE-2024-1151"
},
{
"category": "external",
"summary": "SUSE Bug 1219835 for CVE-2024-1151",
"url": "https://bugzilla.suse.com/1219835"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-1151"
},
{
"cve": "CVE-2024-23849",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-23849"
}
],
"notes": [
{
"category": "general",
"text": "In rds_recv_track_latency in net/rds/af_rds.c in the Linux kernel through 6.7.1, there is an off-by-one error for an RDS_MSG_RX_DGRAM_TRACE_MAX comparison, resulting in out-of-bounds access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-23849",
"url": "https://www.suse.com/security/cve/CVE-2024-23849"
},
{
"category": "external",
"summary": "SUSE Bug 1219127 for CVE-2024-23849",
"url": "https://bugzilla.suse.com/1219127"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-23849"
},
{
"cve": "CVE-2024-23851",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-23851"
}
],
"notes": [
{
"category": "general",
"text": "copy_params in drivers/md/dm-ioctl.c in the Linux kernel through 6.7.1 can attempt to allocate more than INT_MAX bytes, and crash, because of a missing param_kernel-\u003edata_size check. This is related to ctl_ioctl.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-23851",
"url": "https://www.suse.com/security/cve/CVE-2024-23851"
},
{
"category": "external",
"summary": "SUSE Bug 1219146 for CVE-2024-23851",
"url": "https://bugzilla.suse.com/1219146"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-23851"
},
{
"cve": "CVE-2024-26585",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26585"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntls: fix race between tx work scheduling and socket close\n\nSimilarly to previous commit, the submitting thread (recvmsg/sendmsg)\nmay exit as soon as the async crypto handler calls complete().\nReorder scheduling the work before calling complete().\nThis seems more logical in the first place, as it\u0027s\nthe inverse order of what the submitting thread will do.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26585",
"url": "https://www.suse.com/security/cve/CVE-2024-26585"
},
{
"category": "external",
"summary": "SUSE Bug 1220187 for CVE-2024-26585",
"url": "https://bugzilla.suse.com/1220187"
},
{
"category": "external",
"summary": "SUSE Bug 1220211 for CVE-2024-26585",
"url": "https://bugzilla.suse.com/1220211"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-26585",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-26585",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-26585"
},
{
"cve": "CVE-2024-26586",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26586"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix stack corruption\n\nWhen tc filters are first added to a net device, the corresponding local\nport gets bound to an ACL group in the device. The group contains a list\nof ACLs. In turn, each ACL points to a different TCAM region where the\nfilters are stored. During forwarding, the ACLs are sequentially\nevaluated until a match is found.\n\nOne reason to place filters in different regions is when they are added\nwith decreasing priorities and in an alternating order so that two\nconsecutive filters can never fit in the same region because of their\nkey usage.\n\nIn Spectrum-2 and newer ASICs the firmware started to report that the\nmaximum number of ACLs in a group is more than 16, but the layout of the\nregister that configures ACL groups (PAGT) was not updated to account\nfor that. It is therefore possible to hit stack corruption [1] in the\nrare case where more than 16 ACLs in a group are required.\n\nFix by limiting the maximum ACL group size to the minimum between what\nthe firmware reports and the maximum ACLs that fit in the PAGT register.\n\nAdd a test case to make sure the machine does not crash when this\ncondition is hit.\n\n[1]\nKernel panic - not syncing: stack-protector: Kernel stack is corrupted in: mlxsw_sp_acl_tcam_group_update+0x116/0x120\n[...]\n dump_stack_lvl+0x36/0x50\n panic+0x305/0x330\n __stack_chk_fail+0x15/0x20\n mlxsw_sp_acl_tcam_group_update+0x116/0x120\n mlxsw_sp_acl_tcam_group_region_attach+0x69/0x110\n mlxsw_sp_acl_tcam_vchunk_get+0x492/0xa20\n mlxsw_sp_acl_tcam_ventry_add+0x25/0xe0\n mlxsw_sp_acl_rule_add+0x47/0x240\n mlxsw_sp_flower_replace+0x1a9/0x1d0\n tc_setup_cb_add+0xdc/0x1c0\n fl_hw_replace_filter+0x146/0x1f0\n fl_change+0xc17/0x1360\n tc_new_tfilter+0x472/0xb90\n rtnetlink_rcv_msg+0x313/0x3b0\n netlink_rcv_skb+0x58/0x100\n netlink_unicast+0x244/0x390\n netlink_sendmsg+0x1e4/0x440\n ____sys_sendmsg+0x164/0x260\n ___sys_sendmsg+0x9a/0xe0\n __sys_sendmsg+0x7a/0xc0\n do_syscall_64+0x40/0xe0\n entry_SYSCALL_64_after_hwframe+0x63/0x6b",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26586",
"url": "https://www.suse.com/security/cve/CVE-2024-26586"
},
{
"category": "external",
"summary": "SUSE Bug 1220243 for CVE-2024-26586",
"url": "https://bugzilla.suse.com/1220243"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-26586"
},
{
"cve": "CVE-2024-26589",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26589"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Reject variable offset alu on PTR_TO_FLOW_KEYS\n\nFor PTR_TO_FLOW_KEYS, check_flow_keys_access() only uses fixed off\nfor validation. However, variable offset ptr alu is not prohibited\nfor this ptr kind. So the variable offset is not checked.\n\nThe following prog is accepted:\n\n func#0 @0\n 0: R1=ctx() R10=fp0\n 0: (bf) r6 = r1 ; R1=ctx() R6_w=ctx()\n 1: (79) r7 = *(u64 *)(r6 +144) ; R6_w=ctx() R7_w=flow_keys()\n 2: (b7) r8 = 1024 ; R8_w=1024\n 3: (37) r8 /= 1 ; R8_w=scalar()\n 4: (57) r8 \u0026= 1024 ; R8_w=scalar(smin=smin32=0,\n smax=umax=smax32=umax32=1024,var_off=(0x0; 0x400))\n 5: (0f) r7 += r8\n mark_precise: frame0: last_idx 5 first_idx 0 subseq_idx -1\n mark_precise: frame0: regs=r8 stack= before 4: (57) r8 \u0026= 1024\n mark_precise: frame0: regs=r8 stack= before 3: (37) r8 /= 1\n mark_precise: frame0: regs=r8 stack= before 2: (b7) r8 = 1024\n 6: R7_w=flow_keys(smin=smin32=0,smax=umax=smax32=umax32=1024,var_off\n =(0x0; 0x400)) R8_w=scalar(smin=smin32=0,smax=umax=smax32=umax32=1024,\n var_off=(0x0; 0x400))\n 6: (79) r0 = *(u64 *)(r7 +0) ; R0_w=scalar()\n 7: (95) exit\n\nThis prog loads flow_keys to r7, and adds the variable offset r8\nto r7, and finally causes out-of-bounds access:\n\n BUG: unable to handle page fault for address: ffffc90014c80038\n [...]\n Call Trace:\n \u003cTASK\u003e\n bpf_dispatcher_nop_func include/linux/bpf.h:1231 [inline]\n __bpf_prog_run include/linux/filter.h:651 [inline]\n bpf_prog_run include/linux/filter.h:658 [inline]\n bpf_prog_run_pin_on_cpu include/linux/filter.h:675 [inline]\n bpf_flow_dissect+0x15f/0x350 net/core/flow_dissector.c:991\n bpf_prog_test_run_flow_dissector+0x39d/0x620 net/bpf/test_run.c:1359\n bpf_prog_test_run kernel/bpf/syscall.c:4107 [inline]\n __sys_bpf+0xf8f/0x4560 kernel/bpf/syscall.c:5475\n __do_sys_bpf kernel/bpf/syscall.c:5561 [inline]\n __se_sys_bpf kernel/bpf/syscall.c:5559 [inline]\n __x64_sys_bpf+0x73/0xb0 kernel/bpf/syscall.c:5559\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0x3f/0x110 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x63/0x6b\n\nFix this by rejecting ptr alu with variable offset on flow_keys.\nApplying the patch rejects the program with \"R7 pointer arithmetic\non flow_keys prohibited\".",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26589",
"url": "https://www.suse.com/security/cve/CVE-2024-26589"
},
{
"category": "external",
"summary": "SUSE Bug 1220255 for CVE-2024-26589",
"url": "https://bugzilla.suse.com/1220255"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-26589"
},
{
"cve": "CVE-2024-26593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26593"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: i801: Fix block process call transactions\n\nAccording to the Intel datasheets, software must reset the block\nbuffer index twice for block process call transactions: once before\nwriting the outgoing data to the buffer, and once again before\nreading the incoming data from the buffer.\n\nThe driver is currently missing the second reset, causing the wrong\nportion of the block buffer to be read.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26593",
"url": "https://www.suse.com/security/cve/CVE-2024-26593"
},
{
"category": "external",
"summary": "SUSE Bug 1220009 for CVE-2024-26593",
"url": "https://bugzilla.suse.com/1220009"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-26593"
},
{
"cve": "CVE-2024-26595",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26595"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path\n\nWhen calling mlxsw_sp_acl_tcam_region_destroy() from an error path after\nfailing to attach the region to an ACL group, we hit a NULL pointer\ndereference upon \u0027region-\u003egroup-\u003etcam\u0027 [1].\n\nFix by retrieving the \u0027tcam\u0027 pointer using mlxsw_sp_acl_to_tcam().\n\n[1]\nBUG: kernel NULL pointer dereference, address: 0000000000000000\n[...]\nRIP: 0010:mlxsw_sp_acl_tcam_region_destroy+0xa0/0xd0\n[...]\nCall Trace:\n mlxsw_sp_acl_tcam_vchunk_get+0x88b/0xa20\n mlxsw_sp_acl_tcam_ventry_add+0x25/0xe0\n mlxsw_sp_acl_rule_add+0x47/0x240\n mlxsw_sp_flower_replace+0x1a9/0x1d0\n tc_setup_cb_add+0xdc/0x1c0\n fl_hw_replace_filter+0x146/0x1f0\n fl_change+0xc17/0x1360\n tc_new_tfilter+0x472/0xb90\n rtnetlink_rcv_msg+0x313/0x3b0\n netlink_rcv_skb+0x58/0x100\n netlink_unicast+0x244/0x390\n netlink_sendmsg+0x1e4/0x440\n ____sys_sendmsg+0x164/0x260\n ___sys_sendmsg+0x9a/0xe0\n __sys_sendmsg+0x7a/0xc0\n do_syscall_64+0x40/0xe0\n entry_SYSCALL_64_after_hwframe+0x63/0x6b",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26595",
"url": "https://www.suse.com/security/cve/CVE-2024-26595"
},
{
"category": "external",
"summary": "SUSE Bug 1220344 for CVE-2024-26595",
"url": "https://bugzilla.suse.com/1220344"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-26595"
},
{
"cve": "CVE-2024-26602",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26602"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsched/membarrier: reduce the ability to hammer on sys_membarrier\n\nOn some systems, sys_membarrier can be very expensive, causing overall\nslowdowns for everything. So put a lock on the path in order to\nserialize the accesses to prevent the ability for this to be called at\ntoo high of a frequency and saturate the machine.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26602",
"url": "https://www.suse.com/security/cve/CVE-2024-26602"
},
{
"category": "external",
"summary": "SUSE Bug 1220398 for CVE-2024-26602",
"url": "https://bugzilla.suse.com/1220398"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-26602"
},
{
"cve": "CVE-2024-26607",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26607"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/bridge: sii902x: Fix probing race issue\n\nA null pointer dereference crash has been observed rarely on TI\nplatforms using sii9022 bridge:\n\n[ 53.271356] sii902x_get_edid+0x34/0x70 [sii902x]\n[ 53.276066] sii902x_bridge_get_edid+0x14/0x20 [sii902x]\n[ 53.281381] drm_bridge_get_edid+0x20/0x34 [drm]\n[ 53.286305] drm_bridge_connector_get_modes+0x8c/0xcc [drm_kms_helper]\n[ 53.292955] drm_helper_probe_single_connector_modes+0x190/0x538 [drm_kms_helper]\n[ 53.300510] drm_client_modeset_probe+0x1f0/0xbd4 [drm]\n[ 53.305958] __drm_fb_helper_initial_config_and_unlock+0x50/0x510 [drm_kms_helper]\n[ 53.313611] drm_fb_helper_initial_config+0x48/0x58 [drm_kms_helper]\n[ 53.320039] drm_fbdev_dma_client_hotplug+0x84/0xd4 [drm_dma_helper]\n[ 53.326401] drm_client_register+0x5c/0xa0 [drm]\n[ 53.331216] drm_fbdev_dma_setup+0xc8/0x13c [drm_dma_helper]\n[ 53.336881] tidss_probe+0x128/0x264 [tidss]\n[ 53.341174] platform_probe+0x68/0xc4\n[ 53.344841] really_probe+0x188/0x3c4\n[ 53.348501] __driver_probe_device+0x7c/0x16c\n[ 53.352854] driver_probe_device+0x3c/0x10c\n[ 53.357033] __device_attach_driver+0xbc/0x158\n[ 53.361472] bus_for_each_drv+0x88/0xe8\n[ 53.365303] __device_attach+0xa0/0x1b4\n[ 53.369135] device_initial_probe+0x14/0x20\n[ 53.373314] bus_probe_device+0xb0/0xb4\n[ 53.377145] deferred_probe_work_func+0xcc/0x124\n[ 53.381757] process_one_work+0x1f0/0x518\n[ 53.385770] worker_thread+0x1e8/0x3dc\n[ 53.389519] kthread+0x11c/0x120\n[ 53.392750] ret_from_fork+0x10/0x20\n\nThe issue here is as follows:\n\n- tidss probes, but is deferred as sii902x is still missing.\n- sii902x starts probing and enters sii902x_init().\n- sii902x calls drm_bridge_add(). Now the sii902x bridge is ready from\n DRM\u0027s perspective.\n- sii902x calls sii902x_audio_codec_init() and\n platform_device_register_data()\n- The registration of the audio platform device causes probing of the\n deferred devices.\n- tidss probes, which eventually causes sii902x_bridge_get_edid() to be\n called.\n- sii902x_bridge_get_edid() tries to use the i2c to read the edid.\n However, the sii902x driver has not set up the i2c part yet, leading\n to the crash.\n\nFix this by moving the drm_bridge_add() to the end of the\nsii902x_init(), which is also at the very end of sii902x_probe().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26607",
"url": "https://www.suse.com/security/cve/CVE-2024-26607"
},
{
"category": "external",
"summary": "SUSE Bug 1220736 for CVE-2024-26607",
"url": "https://bugzilla.suse.com/1220736"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-26607"
},
{
"cve": "CVE-2024-26622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26622"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntomoyo: fix UAF write bug in tomoyo_write_control()\n\nSince tomoyo_write_control() updates head-\u003ewrite_buf when write()\nof long lines is requested, we need to fetch head-\u003ewrite_buf after\nhead-\u003eio_sem is held. Otherwise, concurrent write() requests can\ncause use-after-free-write and double-free problems.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26622",
"url": "https://www.suse.com/security/cve/CVE-2024-26622"
},
{
"category": "external",
"summary": "SUSE Bug 1220825 for CVE-2024-26622",
"url": "https://bugzilla.suse.com/1220825"
},
{
"category": "external",
"summary": "SUSE Bug 1220828 for CVE-2024-26622",
"url": "https://bugzilla.suse.com/1220828"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-26622",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-26622",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "important"
}
],
"title": "CVE-2024-26622"
}
]
}
suse-su-2024:3565-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-48911: kabi: add __nf_queue_get_refs() for kabi compliance. (bsc#1229633).\n- CVE-2022-48945: media: vivid: fix compose size exceed boundary (bsc#1230398).\n- CVE-2024-36971: net: fix __dst_negative_advice() race (bsc#1226145).\n- CVE-2024-41087: Fix double free on error (bsc#1228466).\n- CVE-2024-44946: kcm: Serialise kcm_sendmsg() for the same socket (bsc#1230015).\n- CVE-2024-45003: Don\u0027t evict inode under the inode lru traversing context (bsc#1230245).\n- CVE-2024-45021: memcg_write_event_control(): fix a user-triggerable oops (bsc#1230434).\n- CVE-2024-46695: selinux,smack: do not bypass permissions check in inode_setsecctx hook (bsc#1230519).\n\nThe following non-security bugs were fixed:\n\n- Revert \u0027ext4: consolidate checks for resize of bigalloc into ext4_resize_begin\u0027 (bsc#1230326).\n- ext4: add check to prevent attempting to resize an fs with sparse_super2 (bsc#1230326).\n- ext4: add reserved GDT blocks check (bsc#1230326).\n- ext4: consolidate checks for resize of bigalloc into ext4_resize_begin (bsc#1230326).\n- ext4: fix bug_on ext4_mb_use_inode_pa (bsc#1230326).\n- kabi: add __nf_queue_get_refs() for kabi compliance.\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-3565,SUSE-SLE-Module-Live-Patching-15-SP2-2024-3565,SUSE-SLE-Product-HA-15-SP2-2024-3565,SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3565,SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3565,SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3565",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3565-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:3565-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243565-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:3565-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019573.html"
},
{
"category": "self",
"summary": "SUSE Bug 1185988",
"url": "https://bugzilla.suse.com/1185988"
},
{
"category": "self",
"summary": "SUSE Bug 1220826",
"url": "https://bugzilla.suse.com/1220826"
},
{
"category": "self",
"summary": "SUSE Bug 1226145",
"url": "https://bugzilla.suse.com/1226145"
},
{
"category": "self",
"summary": "SUSE Bug 1227487",
"url": "https://bugzilla.suse.com/1227487"
},
{
"category": "self",
"summary": "SUSE Bug 1228466",
"url": "https://bugzilla.suse.com/1228466"
},
{
"category": "self",
"summary": "SUSE Bug 1229633",
"url": "https://bugzilla.suse.com/1229633"
},
{
"category": "self",
"summary": "SUSE Bug 1230015",
"url": "https://bugzilla.suse.com/1230015"
},
{
"category": "self",
"summary": "SUSE Bug 1230245",
"url": "https://bugzilla.suse.com/1230245"
},
{
"category": "self",
"summary": "SUSE Bug 1230326",
"url": "https://bugzilla.suse.com/1230326"
},
{
"category": "self",
"summary": "SUSE Bug 1230398",
"url": "https://bugzilla.suse.com/1230398"
},
{
"category": "self",
"summary": "SUSE Bug 1230434",
"url": "https://bugzilla.suse.com/1230434"
},
{
"category": "self",
"summary": "SUSE Bug 1230519",
"url": "https://bugzilla.suse.com/1230519"
},
{
"category": "self",
"summary": "SUSE Bug 1230767",
"url": "https://bugzilla.suse.com/1230767"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47069 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47069/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-48911 page",
"url": "https://www.suse.com/security/cve/CVE-2022-48911/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-48945 page",
"url": "https://www.suse.com/security/cve/CVE-2022-48945/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-36971 page",
"url": "https://www.suse.com/security/cve/CVE-2024-36971/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-41087 page",
"url": "https://www.suse.com/security/cve/CVE-2024-41087/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-44946 page",
"url": "https://www.suse.com/security/cve/CVE-2024-44946/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45003 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45003/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45021 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45021/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-46695 page",
"url": "https://www.suse.com/security/cve/CVE-2024-46695/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-46774 page",
"url": "https://www.suse.com/security/cve/CVE-2024-46774/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-10-09T09:40:48Z",
"generator": {
"date": "2024-10-09T09:40:48Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:3565-1",
"initial_release_date": "2024-10-09T09:40:48Z",
"revision_history": [
{
"date": "2024-10-09T09:40:48Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.206.1.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.206.1.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.206.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"product_id": "dlm-kmp-default-5.3.18-150200.24.206.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150200.24.206.1.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150200.24.206.1.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-150200.24.206.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150200.24.206.1.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150200.24.206.1.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-150200.24.206.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.206.1.aarch64",
"product": {
"name": "kernel-default-5.3.18-150200.24.206.1.aarch64",
"product_id": "kernel-default-5.3.18-150200.24.206.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"product_id": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.206.1.150200.9.107.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"product_id": "kernel-default-devel-5.3.18-150200.24.206.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.206.1.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.206.1.aarch64",
"product_id": "kernel-default-extra-5.3.18-150200.24.206.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.206.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.206.1.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.206.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.206.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.206.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.206.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"product_id": "kernel-obs-build-5.3.18-150200.24.206.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.206.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.206.1.aarch64",
"product_id": "kernel-obs-qa-5.3.18-150200.24.206.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"product_id": "kernel-preempt-5.3.18-150200.24.206.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150200.24.206.1.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150200.24.206.1.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-150200.24.206.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.206.1.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.206.1.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.206.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.206.1.aarch64",
"product": {
"name": "kernel-syms-5.3.18-150200.24.206.1.aarch64",
"product_id": "kernel-syms-5.3.18-150200.24.206.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.206.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.206.1.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.206.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150200.24.206.1.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150200.24.206.1.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-150200.24.206.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.206.1.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.206.1.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.206.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.206.1.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.206.1.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.206.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-150200.24.206.1.noarch",
"product": {
"name": "kernel-devel-5.3.18-150200.24.206.1.noarch",
"product_id": "kernel-devel-5.3.18-150200.24.206.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-150200.24.206.1.noarch",
"product": {
"name": "kernel-docs-5.3.18-150200.24.206.1.noarch",
"product_id": "kernel-docs-5.3.18-150200.24.206.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-150200.24.206.1.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-150200.24.206.1.noarch",
"product_id": "kernel-docs-html-5.3.18-150200.24.206.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-150200.24.206.1.noarch",
"product": {
"name": "kernel-macros-5.3.18-150200.24.206.1.noarch",
"product_id": "kernel-macros-5.3.18-150200.24.206.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-150200.24.206.1.noarch",
"product": {
"name": "kernel-source-5.3.18-150200.24.206.1.noarch",
"product_id": "kernel-source-5.3.18-150200.24.206.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-150200.24.206.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-150200.24.206.1.noarch",
"product_id": "kernel-source-vanilla-5.3.18-150200.24.206.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150200.24.206.1.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-150200.24.206.1.ppc64le",
"product_id": "kernel-debug-5.3.18-150200.24.206.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150200.24.206.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-150200.24.206.1.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-150200.24.206.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.206.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.206.1.ppc64le",
"product": {
"name": "kernel-default-5.3.18-150200.24.206.1.ppc64le",
"product_id": "kernel-default-5.3.18-150200.24.206.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"product_id": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"product_id": "kernel-default-devel-5.3.18-150200.24.206.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.206.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.206.1.ppc64le",
"product_id": "kernel-default-extra-5.3.18-150200.24.206.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150200.24.206.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-150200.24.206.1.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-150200.24.206.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.206.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.206.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.206.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.206.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"product_id": "kernel-obs-build-5.3.18-150200.24.206.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.206.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.206.1.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-150200.24.206.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"product_id": "kernel-syms-5.3.18-150200.24.206.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.206.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"product_id": "dlm-kmp-default-5.3.18-150200.24.206.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.206.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.206.1.s390x",
"product": {
"name": "kernel-default-5.3.18-150200.24.206.1.s390x",
"product_id": "kernel-default-5.3.18-150200.24.206.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"product_id": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.206.1.150200.9.107.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"product_id": "kernel-default-devel-5.3.18-150200.24.206.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.206.1.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.206.1.s390x",
"product_id": "kernel-default-extra-5.3.18-150200.24.206.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.206.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"product_id": "kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"product_id": "kernel-obs-build-5.3.18-150200.24.206.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.206.1.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.206.1.s390x",
"product_id": "kernel-obs-qa-5.3.18-150200.24.206.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.206.1.s390x",
"product": {
"name": "kernel-syms-5.3.18-150200.24.206.1.s390x",
"product_id": "kernel-syms-5.3.18-150200.24.206.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-150200.24.206.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-150200.24.206.1.s390x",
"product_id": "kernel-zfcpdump-5.3.18-150200.24.206.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.206.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.206.1.s390x",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.206.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.206.1.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"product_id": "dlm-kmp-default-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150200.24.206.1.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150200.24.206.1.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "kernel-debug-5.3.18-150200.24.206.1.x86_64",
"product_id": "kernel-debug-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-150200.24.206.1.x86_64",
"product_id": "kernel-debug-devel-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "kernel-default-5.3.18-150200.24.206.1.x86_64",
"product_id": "kernel-default-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"product_id": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.206.1.150200.9.107.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"product_id": "kernel-default-devel-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.206.1.x86_64",
"product_id": "kernel-default-extra-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-150200.24.206.1.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.206.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_206-preempt-1-150200.5.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_206-preempt-1-150200.5.3.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_206-preempt-1-150200.5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"product_id": "kernel-obs-build-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.206.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"product_id": "kernel-preempt-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150200.24.206.1.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-150200.24.206.1.x86_64",
"product_id": "kernel-syms-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.206.1.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150200.24.206.1.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.206.1.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.206.1.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.206.1.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.206.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.206.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.206.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.206.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.206.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.206.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150200.24.206.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.206.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.206.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.206.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.206.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.206.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.206.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.206.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.206.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.206.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.206.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.206.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.206.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.206.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.206.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150200.24.206.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.206.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150200.24.206.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.206.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150200.24.206.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.206.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.206.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.206.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.206.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.206.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.206.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.206.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.206.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.206.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.206.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.206.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.206.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.206.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.206.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.206.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.206.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.206.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.206.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.206.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-150200.24.206.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.206.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150200.24.206.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.206.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.206.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.206.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.206.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.206.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.206.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.206.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.206.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.206.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.206.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.206.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-47069",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47069"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry\n\ndo_mq_timedreceive calls wq_sleep with a stack local address. The\nsender (do_mq_timedsend) uses this address to later call pipelined_send.\n\nThis leads to a very hard to trigger race where a do_mq_timedreceive\ncall might return and leave do_mq_timedsend to rely on an invalid\naddress, causing the following crash:\n\n RIP: 0010:wake_q_add_safe+0x13/0x60\n Call Trace:\n __x64_sys_mq_timedsend+0x2a9/0x490\n do_syscall_64+0x80/0x680\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n RIP: 0033:0x7f5928e40343\n\nThe race occurs as:\n\n1. do_mq_timedreceive calls wq_sleep with the address of `struct\n ext_wait_queue` on function stack (aliased as `ewq_addr` here) - it\n holds a valid `struct ext_wait_queue *` as long as the stack has not\n been overwritten.\n\n2. `ewq_addr` gets added to info-\u003ee_wait_q[RECV].list in wq_add, and\n do_mq_timedsend receives it via wq_get_first_waiter(info, RECV) to call\n __pipelined_op.\n\n3. Sender calls __pipelined_op::smp_store_release(\u0026this-\u003estate,\n STATE_READY). Here is where the race window begins. (`this` is\n `ewq_addr`.)\n\n4. If the receiver wakes up now in do_mq_timedreceive::wq_sleep, it\n will see `state == STATE_READY` and break.\n\n5. do_mq_timedreceive returns, and `ewq_addr` is no longer guaranteed\n to be a `struct ext_wait_queue *` since it was on do_mq_timedreceive\u0027s\n stack. (Although the address may not get overwritten until another\n function happens to touch it, which means it can persist around for an\n indefinite time.)\n\n6. do_mq_timedsend::__pipelined_op() still believes `ewq_addr` is a\n `struct ext_wait_queue *`, and uses it to find a task_struct to pass to\n the wake_q_add_safe call. In the lucky case where nothing has\n overwritten `ewq_addr` yet, `ewq_addr-\u003etask` is the right task_struct.\n In the unlucky case, __pipelined_op::wake_q_add_safe gets handed a\n bogus address as the receiver\u0027s task_struct causing the crash.\n\ndo_mq_timedsend::__pipelined_op() should not dereference `this` after\nsetting STATE_READY, as the receiver counterpart is now free to return.\nChange __pipelined_op to call wake_q_add_safe on the receiver\u0027s\ntask_struct returned by get_task_struct, instead of dereferencing `this`\nwhich sits on the receiver\u0027s stack.\n\nAs Manfred pointed out, the race potentially also exists in\nipc/msg.c::expunge_all and ipc/sem.c::wake_up_sem_queue_prepare. Fix\nthose in the same way.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47069",
"url": "https://www.suse.com/security/cve/CVE-2021-47069"
},
{
"category": "external",
"summary": "SUSE Bug 1220826 for CVE-2021-47069",
"url": "https://bugzilla.suse.com/1220826"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-10-09T09:40:48Z",
"details": "moderate"
}
],
"title": "CVE-2021-47069"
},
{
"cve": "CVE-2022-48911",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-48911"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_queue: fix possible use-after-free\n\nEric Dumazet says:\n The sock_hold() side seems suspect, because there is no guarantee\n that sk_refcnt is not already 0.\n\nOn failure, we cannot queue the packet and need to indicate an\nerror. The packet will be dropped by the caller.\n\nv2: split skb prefetch hunk into separate change",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-48911",
"url": "https://www.suse.com/security/cve/CVE-2022-48911"
},
{
"category": "external",
"summary": "SUSE Bug 1229633 for CVE-2022-48911",
"url": "https://bugzilla.suse.com/1229633"
},
{
"category": "external",
"summary": "SUSE Bug 1229640 for CVE-2022-48911",
"url": "https://bugzilla.suse.com/1229640"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-10-09T09:40:48Z",
"details": "moderate"
}
],
"title": "CVE-2022-48911"
},
{
"cve": "CVE-2022-48945",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-48945"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: vivid: fix compose size exceed boundary\n\nsyzkaller found a bug:\n\n BUG: unable to handle page fault for address: ffffc9000a3b1000\n #PF: supervisor write access in kernel mode\n #PF: error_code(0x0002) - not-present page\n PGD 100000067 P4D 100000067 PUD 10015f067 PMD 1121ca067 PTE 0\n Oops: 0002 [#1] PREEMPT SMP\n CPU: 0 PID: 23489 Comm: vivid-000-vid-c Not tainted 6.1.0-rc1+ #512\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.13.0-1ubuntu1.1 04/01/2014\n RIP: 0010:memcpy_erms+0x6/0x10\n[...]\n Call Trace:\n \u003cTASK\u003e\n ? tpg_fill_plane_buffer+0x856/0x15b0\n vivid_fillbuff+0x8ac/0x1110\n vivid_thread_vid_cap_tick+0x361/0xc90\n vivid_thread_vid_cap+0x21a/0x3a0\n kthread+0x143/0x180\n ret_from_fork+0x1f/0x30\n \u003c/TASK\u003e\n\nThis is because we forget to check boundary after adjust compose-\u003eheight\nint V4L2_SEL_TGT_CROP case. Add v4l2_rect_map_inside() to fix this problem\nfor this case.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-48945",
"url": "https://www.suse.com/security/cve/CVE-2022-48945"
},
{
"category": "external",
"summary": "SUSE Bug 1230398 for CVE-2022-48945",
"url": "https://bugzilla.suse.com/1230398"
},
{
"category": "external",
"summary": "SUSE Bug 1235889 for CVE-2022-48945",
"url": "https://bugzilla.suse.com/1235889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-10-09T09:40:48Z",
"details": "important"
}
],
"title": "CVE-2022-48945"
},
{
"cve": "CVE-2024-36971",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-36971"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: fix __dst_negative_advice() race\n\n__dst_negative_advice() does not enforce proper RCU rules when\nsk-\u003edst_cache must be cleared, leading to possible UAF.\n\nRCU rules are that we must first clear sk-\u003esk_dst_cache,\nthen call dst_release(old_dst).\n\nNote that sk_dst_reset(sk) is implementing this protocol correctly,\nwhile __dst_negative_advice() uses the wrong order.\n\nGiven that ip6_negative_advice() has special logic\nagainst RTF_CACHE, this means each of the three -\u003enegative_advice()\nexisting methods must perform the sk_dst_reset() themselves.\n\nNote the check against NULL dst is centralized in\n__dst_negative_advice(), there is no need to duplicate\nit in various callbacks.\n\nMany thanks to Clement Lecigne for tracking this issue.\n\nThis old bug became visible after the blamed commit, using UDP sockets.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-36971",
"url": "https://www.suse.com/security/cve/CVE-2024-36971"
},
{
"category": "external",
"summary": "SUSE Bug 1226145 for CVE-2024-36971",
"url": "https://bugzilla.suse.com/1226145"
},
{
"category": "external",
"summary": "SUSE Bug 1226324 for CVE-2024-36971",
"url": "https://bugzilla.suse.com/1226324"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-10-09T09:40:48Z",
"details": "moderate"
}
],
"title": "CVE-2024-36971"
},
{
"cve": "CVE-2024-41087",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-41087"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nata: libata-core: Fix double free on error\n\nIf e.g. the ata_port_alloc() call in ata_host_alloc() fails, we will jump\nto the err_out label, which will call devres_release_group().\ndevres_release_group() will trigger a call to ata_host_release().\nata_host_release() calls kfree(host), so executing the kfree(host) in\nata_host_alloc() will lead to a double free:\n\nkernel BUG at mm/slub.c:553!\nOops: invalid opcode: 0000 [#1] PREEMPT SMP NOPTI\nCPU: 11 PID: 599 Comm: (udev-worker) Not tainted 6.10.0-rc5 #47\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-2.fc40 04/01/2014\nRIP: 0010:kfree+0x2cf/0x2f0\nCode: 5d 41 5e 41 5f 5d e9 80 d6 ff ff 4d 89 f1 41 b8 01 00 00 00 48 89 d9 48 89 da\nRSP: 0018:ffffc90000f377f0 EFLAGS: 00010246\nRAX: ffff888112b1f2c0 RBX: ffff888112b1f2c0 RCX: ffff888112b1f320\nRDX: 000000000000400b RSI: ffffffffc02c9de5 RDI: ffff888112b1f2c0\nRBP: ffffc90000f37830 R08: 0000000000000000 R09: 0000000000000000\nR10: ffffc90000f37610 R11: 617461203a736b6e R12: ffffea00044ac780\nR13: ffff888100046400 R14: ffffffffc02c9de5 R15: 0000000000000006\nFS: 00007f2f1cabe980(0000) GS:ffff88813b380000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f2f1c3acf75 CR3: 0000000111724000 CR4: 0000000000750ef0\nPKRU: 55555554\nCall Trace:\n \u003cTASK\u003e\n ? __die_body.cold+0x19/0x27\n ? die+0x2e/0x50\n ? do_trap+0xca/0x110\n ? do_error_trap+0x6a/0x90\n ? kfree+0x2cf/0x2f0\n ? exc_invalid_op+0x50/0x70\n ? kfree+0x2cf/0x2f0\n ? asm_exc_invalid_op+0x1a/0x20\n ? ata_host_alloc+0xf5/0x120 [libata]\n ? ata_host_alloc+0xf5/0x120 [libata]\n ? kfree+0x2cf/0x2f0\n ata_host_alloc+0xf5/0x120 [libata]\n ata_host_alloc_pinfo+0x14/0xa0 [libata]\n ahci_init_one+0x6c9/0xd20 [ahci]\n\nEnsure that we will not call kfree(host) twice, by performing the kfree()\nonly if the devres_open_group() call failed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-41087",
"url": "https://www.suse.com/security/cve/CVE-2024-41087"
},
{
"category": "external",
"summary": "SUSE Bug 1228466 for CVE-2024-41087",
"url": "https://bugzilla.suse.com/1228466"
},
{
"category": "external",
"summary": "SUSE Bug 1228740 for CVE-2024-41087",
"url": "https://bugzilla.suse.com/1228740"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-10-09T09:40:48Z",
"details": "moderate"
}
],
"title": "CVE-2024-41087"
},
{
"cve": "CVE-2024-44946",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-44946"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nkcm: Serialise kcm_sendmsg() for the same socket.\n\nsyzkaller reported UAF in kcm_release(). [0]\n\nThe scenario is\n\n 1. Thread A builds a skb with MSG_MORE and sets kcm-\u003eseq_skb.\n\n 2. Thread A resumes building skb from kcm-\u003eseq_skb but is blocked\n by sk_stream_wait_memory()\n\n 3. Thread B calls sendmsg() concurrently, finishes building kcm-\u003eseq_skb\n and puts the skb to the write queue\n\n 4. Thread A faces an error and finally frees skb that is already in the\n write queue\n\n 5. kcm_release() does double-free the skb in the write queue\n\nWhen a thread is building a MSG_MORE skb, another thread must not touch it.\n\nLet\u0027s add a per-sk mutex and serialise kcm_sendmsg().\n\n[0]:\nBUG: KASAN: slab-use-after-free in __skb_unlink include/linux/skbuff.h:2366 [inline]\nBUG: KASAN: slab-use-after-free in __skb_dequeue include/linux/skbuff.h:2385 [inline]\nBUG: KASAN: slab-use-after-free in __skb_queue_purge_reason include/linux/skbuff.h:3175 [inline]\nBUG: KASAN: slab-use-after-free in __skb_queue_purge include/linux/skbuff.h:3181 [inline]\nBUG: KASAN: slab-use-after-free in kcm_release+0x170/0x4c8 net/kcm/kcmsock.c:1691\nRead of size 8 at addr ffff0000ced0fc80 by task syz-executor329/6167\n\nCPU: 1 PID: 6167 Comm: syz-executor329 Tainted: G B 6.8.0-rc5-syzkaller-g9abbc24128bc #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024\nCall trace:\n dump_backtrace+0x1b8/0x1e4 arch/arm64/kernel/stacktrace.c:291\n show_stack+0x2c/0x3c arch/arm64/kernel/stacktrace.c:298\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0xd0/0x124 lib/dump_stack.c:106\n print_address_description mm/kasan/report.c:377 [inline]\n print_report+0x178/0x518 mm/kasan/report.c:488\n kasan_report+0xd8/0x138 mm/kasan/report.c:601\n __asan_report_load8_noabort+0x20/0x2c mm/kasan/report_generic.c:381\n __skb_unlink include/linux/skbuff.h:2366 [inline]\n __skb_dequeue include/linux/skbuff.h:2385 [inline]\n __skb_queue_purge_reason include/linux/skbuff.h:3175 [inline]\n __skb_queue_purge include/linux/skbuff.h:3181 [inline]\n kcm_release+0x170/0x4c8 net/kcm/kcmsock.c:1691\n __sock_release net/socket.c:659 [inline]\n sock_close+0xa4/0x1e8 net/socket.c:1421\n __fput+0x30c/0x738 fs/file_table.c:376\n ____fput+0x20/0x30 fs/file_table.c:404\n task_work_run+0x230/0x2e0 kernel/task_work.c:180\n exit_task_work include/linux/task_work.h:38 [inline]\n do_exit+0x618/0x1f64 kernel/exit.c:871\n do_group_exit+0x194/0x22c kernel/exit.c:1020\n get_signal+0x1500/0x15ec kernel/signal.c:2893\n do_signal+0x23c/0x3b44 arch/arm64/kernel/signal.c:1249\n do_notify_resume+0x74/0x1f4 arch/arm64/kernel/entry-common.c:148\n exit_to_user_mode_prepare arch/arm64/kernel/entry-common.c:169 [inline]\n exit_to_user_mode arch/arm64/kernel/entry-common.c:178 [inline]\n el0_svc+0xac/0x168 arch/arm64/kernel/entry-common.c:713\n el0t_64_sync_handler+0x84/0xfc arch/arm64/kernel/entry-common.c:730\n el0t_64_sync+0x190/0x194 arch/arm64/kernel/entry.S:598\n\nAllocated by task 6166:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x40/0x78 mm/kasan/common.c:68\n kasan_save_alloc_info+0x70/0x84 mm/kasan/generic.c:626\n unpoison_slab_object mm/kasan/common.c:314 [inline]\n __kasan_slab_alloc+0x74/0x8c mm/kasan/common.c:340\n kasan_slab_alloc include/linux/kasan.h:201 [inline]\n slab_post_alloc_hook mm/slub.c:3813 [inline]\n slab_alloc_node mm/slub.c:3860 [inline]\n kmem_cache_alloc_node+0x204/0x4c0 mm/slub.c:3903\n __alloc_skb+0x19c/0x3d8 net/core/skbuff.c:641\n alloc_skb include/linux/skbuff.h:1296 [inline]\n kcm_sendmsg+0x1d3c/0x2124 net/kcm/kcmsock.c:783\n sock_sendmsg_nosec net/socket.c:730 [inline]\n __sock_sendmsg net/socket.c:745 [inline]\n sock_sendmsg+0x220/0x2c0 net/socket.c:768\n splice_to_socket+0x7cc/0xd58 fs/splice.c:889\n do_splice_from fs/splice.c:941 [inline]\n direct_splice_actor+0xec/0x1d8 fs/splice.c:1164\n splice_direct_to_actor+0x438/0xa0c fs/splice.c:1108\n do_splice_direct_actor \n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-44946",
"url": "https://www.suse.com/security/cve/CVE-2024-44946"
},
{
"category": "external",
"summary": "SUSE Bug 1230015 for CVE-2024-44946",
"url": "https://bugzilla.suse.com/1230015"
},
{
"category": "external",
"summary": "SUSE Bug 1230016 for CVE-2024-44946",
"url": "https://bugzilla.suse.com/1230016"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-10-09T09:40:48Z",
"details": "important"
}
],
"title": "CVE-2024-44946"
},
{
"cve": "CVE-2024-45003",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45003"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvfs: Don\u0027t evict inode under the inode lru traversing context\n\nThe inode reclaiming process(See function prune_icache_sb) collects all\nreclaimable inodes and mark them with I_FREEING flag at first, at that\ntime, other processes will be stuck if they try getting these inodes\n(See function find_inode_fast), then the reclaiming process destroy the\ninodes by function dispose_list(). Some filesystems(eg. ext4 with\nea_inode feature, ubifs with xattr) may do inode lookup in the inode\nevicting callback function, if the inode lookup is operated under the\ninode lru traversing context, deadlock problems may happen.\n\nCase 1: In function ext4_evict_inode(), the ea inode lookup could happen\n if ea_inode feature is enabled, the lookup process will be stuck\n\tunder the evicting context like this:\n\n 1. File A has inode i_reg and an ea inode i_ea\n 2. getfattr(A, xattr_buf) // i_ea is added into lru // lru-\u003ei_ea\n 3. Then, following three processes running like this:\n\n PA PB\n echo 2 \u003e /proc/sys/vm/drop_caches\n shrink_slab\n prune_dcache_sb\n // i_reg is added into lru, lru-\u003ei_ea-\u003ei_reg\n prune_icache_sb\n list_lru_walk_one\n inode_lru_isolate\n i_ea-\u003ei_state |= I_FREEING // set inode state\n inode_lru_isolate\n __iget(i_reg)\n spin_unlock(\u0026i_reg-\u003ei_lock)\n spin_unlock(lru_lock)\n rm file A\n i_reg-\u003enlink = 0\n iput(i_reg) // i_reg-\u003enlink is 0, do evict\n ext4_evict_inode\n ext4_xattr_delete_inode\n ext4_xattr_inode_dec_ref_all\n ext4_xattr_inode_iget\n ext4_iget(i_ea-\u003ei_ino)\n iget_locked\n find_inode_fast\n __wait_on_freeing_inode(i_ea) ----\u2192 AA deadlock\n dispose_list // cannot be executed by prune_icache_sb\n wake_up_bit(\u0026i_ea-\u003ei_state)\n\nCase 2: In deleted inode writing function ubifs_jnl_write_inode(), file\n deleting process holds BASEHD\u0027s wbuf-\u003eio_mutex while getting the\n\txattr inode, which could race with inode reclaiming process(The\n reclaiming process could try locking BASEHD\u0027s wbuf-\u003eio_mutex in\n\tinode evicting function), then an ABBA deadlock problem would\n\thappen as following:\n\n 1. File A has inode ia and a xattr(with inode ixa), regular file B has\n inode ib and a xattr.\n 2. getfattr(A, xattr_buf) // ixa is added into lru // lru-\u003eixa\n 3. Then, following three processes running like this:\n\n PA PB PC\n echo 2 \u003e /proc/sys/vm/drop_caches\n shrink_slab\n prune_dcache_sb\n // ib and ia are added into lru, lru-\u003eixa-\u003eib-\u003eia\n prune_icache_sb\n list_lru_walk_one\n inode_lru_isolate\n ixa-\u003ei_state |= I_FREEING // set inode state\n inode_lru_isolate\n __iget(ib)\n spin_unlock(\u0026ib-\u003ei_lock)\n spin_unlock(lru_lock)\n rm file B\n ib-\u003enlink = 0\n rm file A\n iput(ia)\n ubifs_evict_inode(ia)\n ubifs_jnl_delete_inode(ia)\n ubifs_jnl_write_inode(ia)\n make_reservation(BASEHD) // Lock wbuf-\u003eio_mutex\n ubifs_iget(ixa-\u003ei_ino)\n iget_locked\n find_inode_fast\n __wait_on_freeing_inode(ixa)\n | iput(ib) // ib-\u003enlink is 0, do evict\n | ubifs_evict_inode\n | ubifs_jnl_delete_inode(ib)\n \u2193 ubifs_jnl_write_inode\n ABBA deadlock \u2190-----make_reservation(BASEHD)\n dispose_list // cannot be executed by prune_icache_sb\n wake_up_bit(\u0026ixa-\u003ei_state)\n\nFix the possible deadlock by using new inode state flag I_LRU_ISOLATING\nto pin the inode in memory while inode_lru_isolate(\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45003",
"url": "https://www.suse.com/security/cve/CVE-2024-45003"
},
{
"category": "external",
"summary": "SUSE Bug 1230245 for CVE-2024-45003",
"url": "https://bugzilla.suse.com/1230245"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-10-09T09:40:48Z",
"details": "moderate"
}
],
"title": "CVE-2024-45003"
},
{
"cve": "CVE-2024-45021",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45021"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmemcg_write_event_control(): fix a user-triggerable oops\n\nwe are *not* guaranteed that anything past the terminating NUL\nis mapped (let alone initialized with anything sane).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45021",
"url": "https://www.suse.com/security/cve/CVE-2024-45021"
},
{
"category": "external",
"summary": "SUSE Bug 1230434 for CVE-2024-45021",
"url": "https://bugzilla.suse.com/1230434"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-10-09T09:40:48Z",
"details": "moderate"
}
],
"title": "CVE-2024-45021"
},
{
"cve": "CVE-2024-46695",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-46695"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nselinux,smack: don\u0027t bypass permissions check in inode_setsecctx hook\n\nMarek Gresko reports that the root user on an NFS client is able to\nchange the security labels on files on an NFS filesystem that is\nexported with root squashing enabled.\n\nThe end of the kerneldoc comment for __vfs_setxattr_noperm() states:\n\n * This function requires the caller to lock the inode\u0027s i_mutex before it\n * is executed. It also assumes that the caller will make the appropriate\n * permission checks.\n\nnfsd_setattr() does do permissions checking via fh_verify() and\nnfsd_permission(), but those don\u0027t do all the same permissions checks\nthat are done by security_inode_setxattr() and its related LSM hooks do.\n\nSince nfsd_setattr() is the only consumer of security_inode_setsecctx(),\nsimplest solution appears to be to replace the call to\n__vfs_setxattr_noperm() with a call to __vfs_setxattr_locked(). This\nfixes the above issue and has the added benefit of causing nfsd to\nrecall conflicting delegations on a file when a client tries to change\nits security label.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-46695",
"url": "https://www.suse.com/security/cve/CVE-2024-46695"
},
{
"category": "external",
"summary": "SUSE Bug 1230519 for CVE-2024-46695",
"url": "https://bugzilla.suse.com/1230519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-10-09T09:40:48Z",
"details": "moderate"
}
],
"title": "CVE-2024-46695"
},
{
"cve": "CVE-2024-46774",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-46774"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/rtas: Prevent Spectre v1 gadget construction in sys_rtas()\n\nSmatch warns:\n\n arch/powerpc/kernel/rtas.c:1932 __do_sys_rtas() warn: potential\n spectre issue \u0027args.args\u0027 [r] (local cap)\n\nThe \u0027nargs\u0027 and \u0027nret\u0027 locals come directly from a user-supplied\nbuffer and are used as indexes into a small stack-based array and as\ninputs to copy_to_user() after they are subject to bounds checks.\n\nUse array_index_nospec() after the bounds checks to clamp these values\nfor speculative execution.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-46774",
"url": "https://www.suse.com/security/cve/CVE-2024-46774"
},
{
"category": "external",
"summary": "SUSE Bug 1230767 for CVE-2024-46774",
"url": "https://bugzilla.suse.com/1230767"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_206-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.206.1.150200.9.107.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.206.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.206.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.206.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-10-09T09:40:48Z",
"details": "moderate"
}
],
"title": "CVE-2024-46774"
}
]
}
suse-su-2024:0926-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-47078: Fixed a bug by clearing all QP fields if creation failed (bsc#1220863)\n- CVE-2021-47076: Fixed a bug by returning CQE error if invalid lkey was supplied (bsc#1220860)\n- CVE-2023-52605: Fixed a NULL pointer dereference check (bsc#1221039)\n- CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).\n- CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (bsc#1220831).\n- CVE-2023-52569: Fixed a bug in btrfs by remoning BUG() after failure to insert delayed dir index item (bsc#1220918).\n- CVE-2023-52482: Fixed a bug by adding SRSO mitigation for Hygon processors (bsc#1220735).\n- CVE-2023-52597: Fixed a setting of fpc register in KVM (bsc#1221040).\n- CVE-2022-48627: Fixed a memory overlapping when deleting chars in the buffer (bsc#1220845).\n- CVE-2023-52574: Fixed a bug by hiding new member header_ops (bsc#1220870).\n- CVE-2021-46934: Fixed a bug by validating user data in compat ioctl (bsc#1220469).\n- CVE-2023-35827: Fixed a use-after-free issue in ravb_tx_timeout_work() (bsc#1212514).\n- CVE-2023-52532: Fixed a bug in TX CQE error handling (bsc#1220932).\n- CVE-2023-52530: Fixed a potential key use-after-free in wifi mac80211 (bsc#1220930).\n- CVE-2023-52531: Fixed a memory corruption issue in iwlwifi (bsc#1220931).\n- CVE-2021-47083: Fixed a global-out-of-bounds issue in mediatek: (bsc#1220917).\n- CVE-2024-26607: Fixed a probing race issue in sii902x: (bsc#1220736).\n- CVE-2024-26589: Fixed out of bounds read due to variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255).\n- CVE-2021-47005: Fixed a NULL pointer dereference for -\u003eget_features() (bsc#1220660).\n- CVE-2024-26585: Fixed race between tx work scheduling and socket close (bsc#1220187).\n- CVE-2023-52340: Fixed ICMPv6 \u201cPacket Too Big\u201d packets force a DoS of the Linux kernel by forcing 100% CPU (bsc#1219295).\n- CVE-2024-0607: Fixed 64-bit load issue in nft_byteorder_eval() (bsc#1218915).\n- CVE-2021-47060: Fixed a bug in KVM by stop looking for coalesced MMIO zones if the bus is destroyed (bsc#1220742).\n- CVE-2024-26622: Fixed UAF write bug in tomoyo_write_control() (bsc#1220825).\n- CVE-2023-52451: Fixed access beyond end of drmem array (bsc#1220250).\n- CVE-2021-46932: Fixed missing work initialization before device registration (bsc#1220444)\n- CVE-2023-52463: Fixed null pointer dereference in efivarfs (bsc#1220328).\n- CVE-2021-47012: Fixed a use after free in siw_alloc_mr (bsc#1220627).\n- CVE-2023-52449: Fixed gluebi NULL pointer dereference caused by ftl notifier (bsc#1220238).\n- CVE-2023-52475: Fixed use-after-free in powermate_config_complete (bsc#1220649)\n- CVE-2023-52478: Fixed kernel crash on receiver USB disconnect (bsc#1220796)\n- CVE-2021-46989: Fixed a bug by preventing corruption in shrinking truncate in hfsplus (bsc#1220737).\n- CVE-2021-46915: Fixed a bug to avoid possible divide error in nft_limit_init (bsc#1220436).\n- CVE-2021-46924: Fixed fix memory leak in device probe and remove (bsc#1220459)\n- CVE-2019-25162: Fixed a potential use after free (bsc#1220409).\n- CVE-2020-36784: Fixed reference leak when pm_runtime_get_sync fails (bsc#1220570).\n- CVE-2021-47061: Fixed a bug in KVM by destroy I/O bus devices on unregister failure _after_ sync\u0027ing SRCU (bsc#1220745).\n- CVE-2023-52445: Fixed use after free on context disconnection (bsc#1220241).\n- CVE-2023-46343: Fixed a NULL pointer dereference in send_acknowledge() (CVE-2023-46343).\n- CVE-2023-52439: Fixed use-after-free in uio_open (bsc#1220140).\n- CVE-2023-52443: Fixed crash when parsed profile name is empty (bsc#1220240).\n- CVE-2024-26602: Fixed overall slowdowns with sys_membarrier (bsc1220398).\n- CVE-2024-26593: Fixed block process call transactions (bsc#1220009).\n- CVE-2021-47013: Fixed a use after free in emac_mac_tx_buf_send (bsc#1220641).\n- CVE-2024-26586: Fixed stack corruption (bsc#1220243).\n- CVE-2024-26595: Fixed NULL pointer dereference in error path (bsc#1220344).\n- CVE-2023-52448: Fixed kernel NULL pointer dereference in gfs2_rgrp_dump (bsc#1220253).\n- CVE-2024-1151: Fixed unlimited number of recursions from action sets (bsc#1219835).\n- CVE-2024-23849: Fixed array-index-out-of-bounds in rds_cmsg_recv (bsc#1219127).\n- CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).\n- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).\n\nThe following non-security bugs were fixed:\n\n- EDAC/thunderx: Fix possible out-of-bounds string access (bsc#1220330)\n- KVM: Destroy target device if coalesced MMIO unregistration fails (git-fixes).\n- KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio (git-fixes).\n- KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes).\n- KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes).\n- KVM: x86: add support for CPUID leaf 0x80000021 (git-fixes).\n- KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code (git-fixes).\n- KVM: x86: synthesize CPUID leaf 0x80000021h if useful (git-fixes).\n- KVM: x86: work around QEMU issue with synthetic CPUID leaves (git-fixes).\n- x86/asm: Add _ASM_RIP() macro for x86-64 (%rip) suffix (git-fixes).\n- x86/bugs: Add asm helpers for executing VERW (git-fixes).\n- x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes).\n- x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf (git-fixes).\n- x86/entry_32: Add VERW just before userspace transition (git-fixes).\n- x86/entry_64: Add VERW just before userspace transition (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-926,SUSE-SLE-Module-Live-Patching-15-SP2-2024-926,SUSE-SLE-Product-HA-15-SP2-2024-926,SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-926,SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-926,SUSE-SLE-Product-SLES_SAP-15-SP2-2024-926",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0926-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0926-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240926-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0926-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018204.html"
},
{
"category": "self",
"summary": "SUSE Bug 1155518",
"url": "https://bugzilla.suse.com/1155518"
},
{
"category": "self",
"summary": "SUSE Bug 1184436",
"url": "https://bugzilla.suse.com/1184436"
},
{
"category": "self",
"summary": "SUSE Bug 1185988",
"url": "https://bugzilla.suse.com/1185988"
},
{
"category": "self",
"summary": "SUSE Bug 1186286",
"url": "https://bugzilla.suse.com/1186286"
},
{
"category": "self",
"summary": "SUSE Bug 1200599",
"url": "https://bugzilla.suse.com/1200599"
},
{
"category": "self",
"summary": "SUSE Bug 1212514",
"url": "https://bugzilla.suse.com/1212514"
},
{
"category": "self",
"summary": "SUSE Bug 1213456",
"url": "https://bugzilla.suse.com/1213456"
},
{
"category": "self",
"summary": "SUSE Bug 1218689",
"url": "https://bugzilla.suse.com/1218689"
},
{
"category": "self",
"summary": "SUSE Bug 1218915",
"url": "https://bugzilla.suse.com/1218915"
},
{
"category": "self",
"summary": "SUSE Bug 1219127",
"url": "https://bugzilla.suse.com/1219127"
},
{
"category": "self",
"summary": "SUSE Bug 1219128",
"url": "https://bugzilla.suse.com/1219128"
},
{
"category": "self",
"summary": "SUSE Bug 1219146",
"url": "https://bugzilla.suse.com/1219146"
},
{
"category": "self",
"summary": "SUSE Bug 1219295",
"url": "https://bugzilla.suse.com/1219295"
},
{
"category": "self",
"summary": "SUSE Bug 1219653",
"url": "https://bugzilla.suse.com/1219653"
},
{
"category": "self",
"summary": "SUSE Bug 1219827",
"url": "https://bugzilla.suse.com/1219827"
},
{
"category": "self",
"summary": "SUSE Bug 1219835",
"url": "https://bugzilla.suse.com/1219835"
},
{
"category": "self",
"summary": "SUSE Bug 1220009",
"url": "https://bugzilla.suse.com/1220009"
},
{
"category": "self",
"summary": "SUSE Bug 1220140",
"url": "https://bugzilla.suse.com/1220140"
},
{
"category": "self",
"summary": "SUSE Bug 1220187",
"url": "https://bugzilla.suse.com/1220187"
},
{
"category": "self",
"summary": "SUSE Bug 1220238",
"url": "https://bugzilla.suse.com/1220238"
},
{
"category": "self",
"summary": "SUSE Bug 1220240",
"url": "https://bugzilla.suse.com/1220240"
},
{
"category": "self",
"summary": "SUSE Bug 1220241",
"url": "https://bugzilla.suse.com/1220241"
},
{
"category": "self",
"summary": "SUSE Bug 1220243",
"url": "https://bugzilla.suse.com/1220243"
},
{
"category": "self",
"summary": "SUSE Bug 1220250",
"url": "https://bugzilla.suse.com/1220250"
},
{
"category": "self",
"summary": "SUSE Bug 1220253",
"url": "https://bugzilla.suse.com/1220253"
},
{
"category": "self",
"summary": "SUSE Bug 1220255",
"url": "https://bugzilla.suse.com/1220255"
},
{
"category": "self",
"summary": "SUSE Bug 1220328",
"url": "https://bugzilla.suse.com/1220328"
},
{
"category": "self",
"summary": "SUSE Bug 1220330",
"url": "https://bugzilla.suse.com/1220330"
},
{
"category": "self",
"summary": "SUSE Bug 1220344",
"url": "https://bugzilla.suse.com/1220344"
},
{
"category": "self",
"summary": "SUSE Bug 1220398",
"url": "https://bugzilla.suse.com/1220398"
},
{
"category": "self",
"summary": "SUSE Bug 1220409",
"url": "https://bugzilla.suse.com/1220409"
},
{
"category": "self",
"summary": "SUSE Bug 1220416",
"url": "https://bugzilla.suse.com/1220416"
},
{
"category": "self",
"summary": "SUSE Bug 1220418",
"url": "https://bugzilla.suse.com/1220418"
},
{
"category": "self",
"summary": "SUSE Bug 1220421",
"url": "https://bugzilla.suse.com/1220421"
},
{
"category": "self",
"summary": "SUSE Bug 1220436",
"url": "https://bugzilla.suse.com/1220436"
},
{
"category": "self",
"summary": "SUSE Bug 1220444",
"url": "https://bugzilla.suse.com/1220444"
},
{
"category": "self",
"summary": "SUSE Bug 1220459",
"url": "https://bugzilla.suse.com/1220459"
},
{
"category": "self",
"summary": "SUSE Bug 1220469",
"url": "https://bugzilla.suse.com/1220469"
},
{
"category": "self",
"summary": "SUSE Bug 1220482",
"url": "https://bugzilla.suse.com/1220482"
},
{
"category": "self",
"summary": "SUSE Bug 1220526",
"url": "https://bugzilla.suse.com/1220526"
},
{
"category": "self",
"summary": "SUSE Bug 1220538",
"url": "https://bugzilla.suse.com/1220538"
},
{
"category": "self",
"summary": "SUSE Bug 1220570",
"url": "https://bugzilla.suse.com/1220570"
},
{
"category": "self",
"summary": "SUSE Bug 1220572",
"url": "https://bugzilla.suse.com/1220572"
},
{
"category": "self",
"summary": "SUSE Bug 1220599",
"url": "https://bugzilla.suse.com/1220599"
},
{
"category": "self",
"summary": "SUSE Bug 1220627",
"url": "https://bugzilla.suse.com/1220627"
},
{
"category": "self",
"summary": "SUSE Bug 1220641",
"url": "https://bugzilla.suse.com/1220641"
},
{
"category": "self",
"summary": "SUSE Bug 1220649",
"url": "https://bugzilla.suse.com/1220649"
},
{
"category": "self",
"summary": "SUSE Bug 1220660",
"url": "https://bugzilla.suse.com/1220660"
},
{
"category": "self",
"summary": "SUSE Bug 1220700",
"url": "https://bugzilla.suse.com/1220700"
},
{
"category": "self",
"summary": "SUSE Bug 1220735",
"url": "https://bugzilla.suse.com/1220735"
},
{
"category": "self",
"summary": "SUSE Bug 1220736",
"url": "https://bugzilla.suse.com/1220736"
},
{
"category": "self",
"summary": "SUSE Bug 1220737",
"url": "https://bugzilla.suse.com/1220737"
},
{
"category": "self",
"summary": "SUSE Bug 1220742",
"url": "https://bugzilla.suse.com/1220742"
},
{
"category": "self",
"summary": "SUSE Bug 1220745",
"url": "https://bugzilla.suse.com/1220745"
},
{
"category": "self",
"summary": "SUSE Bug 1220767",
"url": "https://bugzilla.suse.com/1220767"
},
{
"category": "self",
"summary": "SUSE Bug 1220796",
"url": "https://bugzilla.suse.com/1220796"
},
{
"category": "self",
"summary": "SUSE Bug 1220825",
"url": "https://bugzilla.suse.com/1220825"
},
{
"category": "self",
"summary": "SUSE Bug 1220826",
"url": "https://bugzilla.suse.com/1220826"
},
{
"category": "self",
"summary": "SUSE Bug 1220831",
"url": "https://bugzilla.suse.com/1220831"
},
{
"category": "self",
"summary": "SUSE Bug 1220845",
"url": "https://bugzilla.suse.com/1220845"
},
{
"category": "self",
"summary": "SUSE Bug 1220860",
"url": "https://bugzilla.suse.com/1220860"
},
{
"category": "self",
"summary": "SUSE Bug 1220863",
"url": "https://bugzilla.suse.com/1220863"
},
{
"category": "self",
"summary": "SUSE Bug 1220870",
"url": "https://bugzilla.suse.com/1220870"
},
{
"category": "self",
"summary": "SUSE Bug 1220917",
"url": "https://bugzilla.suse.com/1220917"
},
{
"category": "self",
"summary": "SUSE Bug 1220918",
"url": "https://bugzilla.suse.com/1220918"
},
{
"category": "self",
"summary": "SUSE Bug 1220930",
"url": "https://bugzilla.suse.com/1220930"
},
{
"category": "self",
"summary": "SUSE Bug 1220931",
"url": "https://bugzilla.suse.com/1220931"
},
{
"category": "self",
"summary": "SUSE Bug 1220932",
"url": "https://bugzilla.suse.com/1220932"
},
{
"category": "self",
"summary": "SUSE Bug 1221039",
"url": "https://bugzilla.suse.com/1221039"
},
{
"category": "self",
"summary": "SUSE Bug 1221040",
"url": "https://bugzilla.suse.com/1221040"
},
{
"category": "self",
"summary": "SUSE Bug 1221287",
"url": "https://bugzilla.suse.com/1221287"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-25162 page",
"url": "https://www.suse.com/security/cve/CVE-2019-25162/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36777 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36777/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36784 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36784/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46904 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46904/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46905 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46905/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46906 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46906/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46915 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46915/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46924 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46924/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46929 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46929/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46932 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46932/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46934 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46934/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46953 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46953/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46964 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46964/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46966 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46966/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46974 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46974/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46989 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46989/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47005 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47005/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47012 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47012/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47013 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47013/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47054 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47054/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47060 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47060/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47061 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47061/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47069 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47069/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47076 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47076/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47078 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47078/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47083 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47083/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-20154 page",
"url": "https://www.suse.com/security/cve/CVE-2022-20154/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-48627 page",
"url": "https://www.suse.com/security/cve/CVE-2022-48627/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-28746 page",
"url": "https://www.suse.com/security/cve/CVE-2023-28746/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-35827 page",
"url": "https://www.suse.com/security/cve/CVE-2023-35827/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-46343 page",
"url": "https://www.suse.com/security/cve/CVE-2023-46343/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51042 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51042/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52340 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52340/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52429 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52429/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52439 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52439/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52443 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52443/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52445 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52445/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52448 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52449 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52449/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52451 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52451/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52463 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52463/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52475 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52475/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52478 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52478/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52482 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52482/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52502 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52502/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52530 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52530/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52531 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52532 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52532/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52574 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52574/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52597 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52597/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52605 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52605/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0340 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0340/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0607 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0607/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-1151 page",
"url": "https://www.suse.com/security/cve/CVE-2024-1151/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-23849 page",
"url": "https://www.suse.com/security/cve/CVE-2024-23849/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-23851 page",
"url": "https://www.suse.com/security/cve/CVE-2024-23851/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26585 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26585/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26586 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26586/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26589 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26589/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26593 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26595 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26595/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26602 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26602/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26607 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26607/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26622 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26622/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-03-18T14:07:16Z",
"generator": {
"date": "2024-03-18T14:07:16Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0926-1",
"initial_release_date": "2024-03-18T14:07:16Z",
"revision_history": [
{
"date": "2024-03-18T14:07:16Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.183.1.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"product_id": "dlm-kmp-default-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150200.24.183.1.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150200.24.183.1.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kernel-default-5.3.18-150200.24.183.1.aarch64",
"product_id": "kernel-default-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"product_id": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.183.1.150200.9.93.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"product_id": "kernel-default-devel-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.183.1.aarch64",
"product_id": "kernel-default-extra-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.183.1.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"product_id": "kernel-obs-build-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.183.1.aarch64",
"product_id": "kernel-obs-qa-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"product_id": "kernel-preempt-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150200.24.183.1.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.183.1.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kernel-syms-5.3.18-150200.24.183.1.aarch64",
"product_id": "kernel-syms-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.183.1.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150200.24.183.1.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.183.1.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.183.1.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.183.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-150200.24.183.1.noarch",
"product": {
"name": "kernel-devel-5.3.18-150200.24.183.1.noarch",
"product_id": "kernel-devel-5.3.18-150200.24.183.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-150200.24.183.1.noarch",
"product": {
"name": "kernel-docs-5.3.18-150200.24.183.1.noarch",
"product_id": "kernel-docs-5.3.18-150200.24.183.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-150200.24.183.1.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-150200.24.183.1.noarch",
"product_id": "kernel-docs-html-5.3.18-150200.24.183.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-150200.24.183.1.noarch",
"product": {
"name": "kernel-macros-5.3.18-150200.24.183.1.noarch",
"product_id": "kernel-macros-5.3.18-150200.24.183.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-150200.24.183.1.noarch",
"product": {
"name": "kernel-source-5.3.18-150200.24.183.1.noarch",
"product_id": "kernel-source-5.3.18-150200.24.183.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-150200.24.183.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-150200.24.183.1.noarch",
"product_id": "kernel-source-vanilla-5.3.18-150200.24.183.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-debug-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-default-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-default-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"product_id": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-default-devel-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-default-extra-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-obs-build-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-syms-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"product_id": "dlm-kmp-default-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "kernel-default-5.3.18-150200.24.183.1.s390x",
"product_id": "kernel-default-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"product_id": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.183.1.150200.9.93.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"product_id": "kernel-default-devel-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.183.1.s390x",
"product_id": "kernel-default-extra-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"product_id": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"product_id": "kernel-obs-build-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.183.1.s390x",
"product_id": "kernel-obs-qa-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "kernel-syms-5.3.18-150200.24.183.1.s390x",
"product_id": "kernel-syms-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-150200.24.183.1.s390x",
"product_id": "kernel-zfcpdump-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.183.1.s390x",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.183.1.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"product_id": "dlm-kmp-default-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150200.24.183.1.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150200.24.183.1.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-debug-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-debug-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-debug-devel-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-default-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-default-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"product_id": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.183.1.150200.9.93.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-default-devel-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-default-extra-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_183-preempt-1-150200.5.3.2.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_183-preempt-1-150200.5.3.2.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_183-preempt-1-150200.5.3.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-obs-build-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-preempt-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-syms-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.183.1.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150200.24.183.1.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.183.1.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.183.1.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.183.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.183.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.183.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.183.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.183.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.183.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.183.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.183.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.183.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.183.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.183.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.183.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.183.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150200.24.183.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.183.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.183.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.183.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.183.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.183.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.183.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.183.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.183.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.183.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.183.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.183.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-150200.24.183.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.183.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.183.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.183.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.183.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.183.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.183.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.183.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.183.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2019-25162",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-25162"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: Fix a potential use after free\n\nFree the adap structure only after we are done using it.\nThis patch just moves the put_device() down a bit to avoid the\nuse after free.\n\n[wsa: added comment to the code, added Fixes tag]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-25162",
"url": "https://www.suse.com/security/cve/CVE-2019-25162"
},
{
"category": "external",
"summary": "SUSE Bug 1220409 for CVE-2019-25162",
"url": "https://bugzilla.suse.com/1220409"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2019-25162"
},
{
"cve": "CVE-2020-36777",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36777"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: dvbdev: Fix memory leak in dvb_media_device_free()\n\ndvb_media_device_free() is leaking memory. Free `dvbdev-\u003eadapter-\u003econn`\nbefore setting it to NULL, as documented in include/media/media-device.h:\n\"The media_entity instance itself must be freed explicitly by the driver\nif required.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36777",
"url": "https://www.suse.com/security/cve/CVE-2020-36777"
},
{
"category": "external",
"summary": "SUSE Bug 1220526 for CVE-2020-36777",
"url": "https://bugzilla.suse.com/1220526"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "low"
}
],
"title": "CVE-2020-36777"
},
{
"cve": "CVE-2020-36784",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36784"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: cadence: fix reference leak when pm_runtime_get_sync fails\n\nThe PM reference count is not expected to be incremented on\nreturn in functions cdns_i2c_master_xfer and cdns_reg_slave.\n\nHowever, pm_runtime_get_sync will increment pm usage counter\neven failed. Forgetting to putting operation will result in a\nreference leak here.\n\nReplace it with pm_runtime_resume_and_get to keep usage\ncounter balanced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36784",
"url": "https://www.suse.com/security/cve/CVE-2020-36784"
},
{
"category": "external",
"summary": "SUSE Bug 1220570 for CVE-2020-36784",
"url": "https://bugzilla.suse.com/1220570"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "low"
}
],
"title": "CVE-2020-36784"
},
{
"cve": "CVE-2021-46904",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46904"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hso: fix null-ptr-deref during tty device unregistration\n\nMultiple ttys try to claim the same the minor number causing a double\nunregistration of the same device. The first unregistration succeeds\nbut the next one results in a null-ptr-deref.\n\nThe get_free_serial_index() function returns an available minor number\nbut doesn\u0027t assign it immediately. The assignment is done by the caller\nlater. But before this assignment, calls to get_free_serial_index()\nwould return the same minor number.\n\nFix this by modifying get_free_serial_index to assign the minor number\nimmediately after one is found to be and rename it to obtain_minor()\nto better reflect what it does. Similary, rename set_serial_by_index()\nto release_minor() and modify it to free up the minor number of the\ngiven hso_serial. Every obtain_minor() should have corresponding\nrelease_minor() call.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46904",
"url": "https://www.suse.com/security/cve/CVE-2021-46904"
},
{
"category": "external",
"summary": "SUSE Bug 1220416 for CVE-2021-46904",
"url": "https://bugzilla.suse.com/1220416"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-46904"
},
{
"cve": "CVE-2021-46905",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46905"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hso: fix NULL-deref on disconnect regression\n\nCommit 8a12f8836145 (\"net: hso: fix null-ptr-deref during tty device\nunregistration\") fixed the racy minor allocation reported by syzbot, but\nintroduced an unconditional NULL-pointer dereference on every disconnect\ninstead.\n\nSpecifically, the serial device table must no longer be accessed after\nthe minor has been released by hso_serial_tty_unregister().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46905",
"url": "https://www.suse.com/security/cve/CVE-2021-46905"
},
{
"category": "external",
"summary": "SUSE Bug 1220418 for CVE-2021-46905",
"url": "https://bugzilla.suse.com/1220418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "low"
}
],
"title": "CVE-2021-46905"
},
{
"cve": "CVE-2021-46906",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46906"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: usbhid: fix info leak in hid_submit_ctrl\n\nIn hid_submit_ctrl(), the way of calculating the report length doesn\u0027t\ntake into account that report-\u003esize can be zero. When running the\nsyzkaller reproducer, a report of size 0 causes hid_submit_ctrl) to\ncalculate transfer_buffer_length as 16384. When this urb is passed to\nthe usb core layer, KMSAN reports an info leak of 16384 bytes.\n\nTo fix this, first modify hid_report_len() to account for the zero\nreport size case by using DIV_ROUND_UP for the division. Then, call it\nfrom hid_submit_ctrl().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46906",
"url": "https://www.suse.com/security/cve/CVE-2021-46906"
},
{
"category": "external",
"summary": "SUSE Bug 1220421 for CVE-2021-46906",
"url": "https://bugzilla.suse.com/1220421"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-46906"
},
{
"cve": "CVE-2021-46915",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46915"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nft_limit: avoid possible divide error in nft_limit_init\n\ndiv_u64() divides u64 by u32.\n\nnft_limit_init() wants to divide u64 by u64, use the appropriate\nmath function (div64_u64)\n\ndivide error: 0000 [#1] PREEMPT SMP KASAN\nCPU: 1 PID: 8390 Comm: syz-executor188 Not tainted 5.12.0-rc4-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nRIP: 0010:div_u64_rem include/linux/math64.h:28 [inline]\nRIP: 0010:div_u64 include/linux/math64.h:127 [inline]\nRIP: 0010:nft_limit_init+0x2a2/0x5e0 net/netfilter/nft_limit.c:85\nCode: ef 4c 01 eb 41 0f 92 c7 48 89 de e8 38 a5 22 fa 4d 85 ff 0f 85 97 02 00 00 e8 ea 9e 22 fa 4c 0f af f3 45 89 ed 31 d2 4c 89 f0 \u003c49\u003e f7 f5 49 89 c6 e8 d3 9e 22 fa 48 8d 7d 48 48 b8 00 00 00 00 00\nRSP: 0018:ffffc90009447198 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: 0000200000000000 RCX: 0000000000000000\nRDX: 0000000000000000 RSI: ffffffff875152e6 RDI: 0000000000000003\nRBP: ffff888020f80908 R08: 0000200000000000 R09: 0000000000000000\nR10: ffffffff875152d8 R11: 0000000000000000 R12: ffffc90009447270\nR13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000\nFS: 000000000097a300(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00000000200001c4 CR3: 0000000026a52000 CR4: 00000000001506e0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n nf_tables_newexpr net/netfilter/nf_tables_api.c:2675 [inline]\n nft_expr_init+0x145/0x2d0 net/netfilter/nf_tables_api.c:2713\n nft_set_elem_expr_alloc+0x27/0x280 net/netfilter/nf_tables_api.c:5160\n nf_tables_newset+0x1997/0x3150 net/netfilter/nf_tables_api.c:4321\n nfnetlink_rcv_batch+0x85a/0x21b0 net/netfilter/nfnetlink.c:456\n nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:580 [inline]\n nfnetlink_rcv+0x3af/0x420 net/netfilter/nfnetlink.c:598\n netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline]\n netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338\n netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927\n sock_sendmsg_nosec net/socket.c:654 [inline]\n sock_sendmsg+0xcf/0x120 net/socket.c:674\n ____sys_sendmsg+0x6e8/0x810 net/socket.c:2350\n ___sys_sendmsg+0xf3/0x170 net/socket.c:2404\n __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433\n do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46\n entry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46915",
"url": "https://www.suse.com/security/cve/CVE-2021-46915"
},
{
"category": "external",
"summary": "SUSE Bug 1220436 for CVE-2021-46915",
"url": "https://bugzilla.suse.com/1220436"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-46915"
},
{
"cve": "CVE-2021-46924",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46924"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFC: st21nfca: Fix memory leak in device probe and remove\n\n\u0027phy-\u003epending_skb\u0027 is alloced when device probe, but forgot to free\nin the error handling path and remove path, this cause memory leak\nas follows:\n\nunreferenced object 0xffff88800bc06800 (size 512):\n comm \"8\", pid 11775, jiffies 4295159829 (age 9.032s)\n hex dump (first 32 bytes):\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n backtrace:\n [\u003c00000000d66c09ce\u003e] __kmalloc_node_track_caller+0x1ed/0x450\n [\u003c00000000c93382b3\u003e] kmalloc_reserve+0x37/0xd0\n [\u003c000000005fea522c\u003e] __alloc_skb+0x124/0x380\n [\u003c0000000019f29f9a\u003e] st21nfca_hci_i2c_probe+0x170/0x8f2\n\nFix it by freeing \u0027pending_skb\u0027 in error and remove.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46924",
"url": "https://www.suse.com/security/cve/CVE-2021-46924"
},
{
"category": "external",
"summary": "SUSE Bug 1220459 for CVE-2021-46924",
"url": "https://bugzilla.suse.com/1220459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-46924"
},
{
"cve": "CVE-2021-46929",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46929"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: use call_rcu to free endpoint\n\nThis patch is to delay the endpoint free by calling call_rcu() to fix\nanother use-after-free issue in sctp_sock_dump():\n\n BUG: KASAN: use-after-free in __lock_acquire+0x36d9/0x4c20\n Call Trace:\n __lock_acquire+0x36d9/0x4c20 kernel/locking/lockdep.c:3218\n lock_acquire+0x1ed/0x520 kernel/locking/lockdep.c:3844\n __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline]\n _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168\n spin_lock_bh include/linux/spinlock.h:334 [inline]\n __lock_sock+0x203/0x350 net/core/sock.c:2253\n lock_sock_nested+0xfe/0x120 net/core/sock.c:2774\n lock_sock include/net/sock.h:1492 [inline]\n sctp_sock_dump+0x122/0xb20 net/sctp/diag.c:324\n sctp_for_each_transport+0x2b5/0x370 net/sctp/socket.c:5091\n sctp_diag_dump+0x3ac/0x660 net/sctp/diag.c:527\n __inet_diag_dump+0xa8/0x140 net/ipv4/inet_diag.c:1049\n inet_diag_dump+0x9b/0x110 net/ipv4/inet_diag.c:1065\n netlink_dump+0x606/0x1080 net/netlink/af_netlink.c:2244\n __netlink_dump_start+0x59a/0x7c0 net/netlink/af_netlink.c:2352\n netlink_dump_start include/linux/netlink.h:216 [inline]\n inet_diag_handler_cmd+0x2ce/0x3f0 net/ipv4/inet_diag.c:1170\n __sock_diag_cmd net/core/sock_diag.c:232 [inline]\n sock_diag_rcv_msg+0x31d/0x410 net/core/sock_diag.c:263\n netlink_rcv_skb+0x172/0x440 net/netlink/af_netlink.c:2477\n sock_diag_rcv+0x2a/0x40 net/core/sock_diag.c:274\n\nThis issue occurs when asoc is peeled off and the old sk is freed after\ngetting it by asoc-\u003ebase.sk and before calling lock_sock(sk).\n\nTo prevent the sk free, as a holder of the sk, ep should be alive when\ncalling lock_sock(). This patch uses call_rcu() and moves sock_put and\nep free into sctp_endpoint_destroy_rcu(), so that it\u0027s safe to try to\nhold the ep under rcu_read_lock in sctp_transport_traverse_process().\n\nIf sctp_endpoint_hold() returns true, it means this ep is still alive\nand we have held it and can continue to dump it; If it returns false,\nit means this ep is dead and can be freed after rcu_read_unlock, and\nwe should skip it.\n\nIn sctp_sock_dump(), after locking the sk, if this ep is different from\ntsp-\u003easoc-\u003eep, it means during this dumping, this asoc was peeled off\nbefore calling lock_sock(), and the sk should be skipped; If this ep is\nthe same with tsp-\u003easoc-\u003eep, it means no peeloff happens on this asoc,\nand due to lock_sock, no peeloff will happen either until release_sock.\n\nNote that delaying endpoint free won\u0027t delay the port release, as the\nport release happens in sctp_endpoint_destroy() before calling call_rcu().\nAlso, freeing endpoint by call_rcu() makes it safe to access the sk by\nasoc-\u003ebase.sk in sctp_assocs_seq_show() and sctp_rcv().\n\nThanks Jones to bring this issue up.\n\nv1-\u003ev2:\n - improve the changelog.\n - add kfree(ep) into sctp_endpoint_destroy_rcu(), as Jakub noticed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46929",
"url": "https://www.suse.com/security/cve/CVE-2021-46929"
},
{
"category": "external",
"summary": "SUSE Bug 1220482 for CVE-2021-46929",
"url": "https://bugzilla.suse.com/1220482"
},
{
"category": "external",
"summary": "SUSE Bug 1222400 for CVE-2021-46929",
"url": "https://bugzilla.suse.com/1222400"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2021-46929",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2021-46929",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "important"
}
],
"title": "CVE-2021-46929"
},
{
"cve": "CVE-2021-46932",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46932"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nInput: appletouch - initialize work before device registration\n\nSyzbot has reported warning in __flush_work(). This warning is caused by\nwork-\u003efunc == NULL, which means missing work initialization.\n\nThis may happen, since input_dev-\u003eclose() calls\ncancel_work_sync(\u0026dev-\u003ework), but dev-\u003ework initalization happens _after_\ninput_register_device() call.\n\nSo this patch moves dev-\u003ework initialization before registering input\ndevice",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46932",
"url": "https://www.suse.com/security/cve/CVE-2021-46932"
},
{
"category": "external",
"summary": "SUSE Bug 1220444 for CVE-2021-46932",
"url": "https://bugzilla.suse.com/1220444"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "low"
}
],
"title": "CVE-2021-46932"
},
{
"cve": "CVE-2021-46934",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46934"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: validate user data in compat ioctl\n\nWrong user data may cause warning in i2c_transfer(), ex: zero msgs.\nUserspace should not be able to trigger warnings, so this patch adds\nvalidation checks for user data in compact ioctl to prevent reported\nwarnings",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46934",
"url": "https://www.suse.com/security/cve/CVE-2021-46934"
},
{
"category": "external",
"summary": "SUSE Bug 1220469 for CVE-2021-46934",
"url": "https://bugzilla.suse.com/1220469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "low"
}
],
"title": "CVE-2021-46934"
},
{
"cve": "CVE-2021-46953",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46953"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nACPI: GTDT: Don\u0027t corrupt interrupt mappings on watchdow probe failure\n\nWhen failing the driver probe because of invalid firmware properties,\nthe GTDT driver unmaps the interrupt that it mapped earlier.\n\nHowever, it never checks whether the mapping of the interrupt actially\nsucceeded. Even more, should the firmware report an illegal interrupt\nnumber that overlaps with the GIC SGI range, this can result in an\nIPI being unmapped, and subsequent fireworks (as reported by Dann\nFrazier).\n\nRework the driver to have a slightly saner behaviour and actually\ncheck whether the interrupt has been mapped before unmapping things.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46953",
"url": "https://www.suse.com/security/cve/CVE-2021-46953"
},
{
"category": "external",
"summary": "SUSE Bug 1220599 for CVE-2021-46953",
"url": "https://bugzilla.suse.com/1220599"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-46953"
},
{
"cve": "CVE-2021-46964",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46964"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Reserve extra IRQ vectors\n\nCommit a6dcfe08487e (\"scsi: qla2xxx: Limit interrupt vectors to number of\nCPUs\") lowers the number of allocated MSI-X vectors to the number of CPUs.\n\nThat breaks vector allocation assumptions in qla83xx_iospace_config(),\nqla24xx_enable_msix() and qla2x00_iospace_config(). Either of the functions\ncomputes maximum number of qpairs as:\n\n ha-\u003emax_qpairs = ha-\u003emsix_count - 1 (MB interrupt) - 1 (default\n response queue) - 1 (ATIO, in dual or pure target mode)\n\nmax_qpairs is set to zero in case of two CPUs and initiator mode. The\nnumber is then used to allocate ha-\u003equeue_pair_map inside\nqla2x00_alloc_queues(). No allocation happens and ha-\u003equeue_pair_map is\nleft NULL but the driver thinks there are queue pairs available.\n\nqla2xxx_queuecommand() tries to find a qpair in the map and crashes:\n\n if (ha-\u003emqenable) {\n uint32_t tag;\n uint16_t hwq;\n struct qla_qpair *qpair = NULL;\n\n tag = blk_mq_unique_tag(cmd-\u003erequest);\n hwq = blk_mq_unique_tag_to_hwq(tag);\n qpair = ha-\u003equeue_pair_map[hwq]; # \u003c- HERE\n\n if (qpair)\n return qla2xxx_mqueuecommand(host, cmd, qpair);\n }\n\n BUG: kernel NULL pointer dereference, address: 0000000000000000\n #PF: supervisor read access in kernel mode\n #PF: error_code(0x0000) - not-present page\n PGD 0 P4D 0\n Oops: 0000 [#1] SMP PTI\n CPU: 0 PID: 72 Comm: kworker/u4:3 Tainted: G W 5.10.0-rc1+ #25\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.0.0-prebuilt.qemu-project.org 04/01/2014\n Workqueue: scsi_wq_7 fc_scsi_scan_rport [scsi_transport_fc]\n RIP: 0010:qla2xxx_queuecommand+0x16b/0x3f0 [qla2xxx]\n Call Trace:\n scsi_queue_rq+0x58c/0xa60\n blk_mq_dispatch_rq_list+0x2b7/0x6f0\n ? __sbitmap_get_word+0x2a/0x80\n __blk_mq_sched_dispatch_requests+0xb8/0x170\n blk_mq_sched_dispatch_requests+0x2b/0x50\n __blk_mq_run_hw_queue+0x49/0xb0\n __blk_mq_delay_run_hw_queue+0xfb/0x150\n blk_mq_sched_insert_request+0xbe/0x110\n blk_execute_rq+0x45/0x70\n __scsi_execute+0x10e/0x250\n scsi_probe_and_add_lun+0x228/0xda0\n __scsi_scan_target+0xf4/0x620\n ? __pm_runtime_resume+0x4f/0x70\n scsi_scan_target+0x100/0x110\n fc_scsi_scan_rport+0xa1/0xb0 [scsi_transport_fc]\n process_one_work+0x1ea/0x3b0\n worker_thread+0x28/0x3b0\n ? process_one_work+0x3b0/0x3b0\n kthread+0x112/0x130\n ? kthread_park+0x80/0x80\n ret_from_fork+0x22/0x30\n\nThe driver should allocate enough vectors to provide every CPU it\u0027s own HW\nqueue and still handle reserved (MB, RSP, ATIO) interrupts.\n\nThe change fixes the crash on dual core VM and prevents unbalanced QP\nallocation where nr_hw_queues is two less than the number of CPUs.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46964",
"url": "https://www.suse.com/security/cve/CVE-2021-46964"
},
{
"category": "external",
"summary": "SUSE Bug 1220538 for CVE-2021-46964",
"url": "https://bugzilla.suse.com/1220538"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-46964"
},
{
"cve": "CVE-2021-46966",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46966"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nACPI: custom_method: fix potential use-after-free issue\n\nIn cm_write(), buf is always freed when reaching the end of the\nfunction. If the requested count is less than table.length, the\nallocated buffer will be freed but subsequent calls to cm_write() will\nstill try to access it.\n\nRemove the unconditional kfree(buf) at the end of the function and\nset the buf to NULL in the -EINVAL error path to match the rest of\nfunction.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46966",
"url": "https://www.suse.com/security/cve/CVE-2021-46966"
},
{
"category": "external",
"summary": "SUSE Bug 1220572 for CVE-2021-46966",
"url": "https://bugzilla.suse.com/1220572"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-46966"
},
{
"cve": "CVE-2021-46974",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46974"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Fix masking negation logic upon negative dst register\n\nThe negation logic for the case where the off_reg is sitting in the\ndst register is not correct given then we cannot just invert the add\nto a sub or vice versa. As a fix, perform the final bitwise and-op\nunconditionally into AX from the off_reg, then move the pointer from\nthe src to dst and finally use AX as the source for the original\npointer arithmetic operation such that the inversion yields a correct\nresult. The single non-AX mov in between is possible given constant\nblinding is retaining it as it\u0027s not an immediate based operation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46974",
"url": "https://www.suse.com/security/cve/CVE-2021-46974"
},
{
"category": "external",
"summary": "SUSE Bug 1220700 for CVE-2021-46974",
"url": "https://bugzilla.suse.com/1220700"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-46974"
},
{
"cve": "CVE-2021-46989",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46989"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhfsplus: prevent corruption in shrinking truncate\n\nI believe there are some issues introduced by commit 31651c607151\n(\"hfsplus: avoid deadlock on file truncation\")\n\nHFS+ has extent records which always contains 8 extents. In case the\nfirst extent record in catalog file gets full, new ones are allocated from\nextents overflow file.\n\nIn case shrinking truncate happens to middle of an extent record which\nlocates in extents overflow file, the logic in hfsplus_file_truncate() was\nchanged so that call to hfs_brec_remove() is not guarded any more.\n\nRight action would be just freeing the extents that exceed the new size\ninside extent record by calling hfsplus_free_extents(), and then check if\nthe whole extent record should be removed. However since the guard\n(blk_cnt \u003e start) is now after the call to hfs_brec_remove(), this has\nunfortunate effect that the last matching extent record is removed\nunconditionally.\n\nTo reproduce this issue, create a file which has at least 10 extents, and\nthen perform shrinking truncate into middle of the last extent record, so\nthat the number of remaining extents is not under or divisible by 8. This\ncauses the last extent record (8 extents) to be removed totally instead of\ntruncating into middle of it. Thus this causes corruption, and lost data.\n\nFix for this is simply checking if the new truncated end is below the\nstart of this extent record, making it safe to remove the full extent\nrecord. However call to hfs_brec_remove() can\u0027t be moved to it\u0027s previous\nplace since we\u0027re dropping -\u003etree_lock and it can cause a race condition\nand the cached info being invalidated possibly corrupting the node data.\n\nAnother issue is related to this one. When entering into the block\n(blk_cnt \u003e start) we are not holding the -\u003etree_lock. We break out from\nthe loop not holding the lock, but hfs_find_exit() does unlock it. Not\nsure if it\u0027s possible for someone else to take the lock under our feet,\nbut it can cause hard to debug errors and premature unlocking. Even if\nthere\u0027s no real risk of it, the locking should still always be kept in\nbalance. Thus taking the lock now just before the check.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46989",
"url": "https://www.suse.com/security/cve/CVE-2021-46989"
},
{
"category": "external",
"summary": "SUSE Bug 1220737 for CVE-2021-46989",
"url": "https://bugzilla.suse.com/1220737"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-46989"
},
{
"cve": "CVE-2021-47005",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47005"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nPCI: endpoint: Fix NULL pointer dereference for -\u003eget_features()\n\nget_features ops of pci_epc_ops may return NULL, causing NULL pointer\ndereference in pci_epf_test_alloc_space function. Let us add a check for\npci_epc_feature pointer in pci_epf_test_bind before we access it to avoid\nany such NULL pointer dereference and return -ENOTSUPP in case\npci_epc_feature is not found.\n\nWhen the patch is not applied and EPC features is not implemented in the\nplatform driver, we see the following dump due to kernel NULL pointer\ndereference.\n\nCall trace:\n pci_epf_test_bind+0xf4/0x388\n pci_epf_bind+0x3c/0x80\n pci_epc_epf_link+0xa8/0xcc\n configfs_symlink+0x1a4/0x48c\n vfs_symlink+0x104/0x184\n do_symlinkat+0x80/0xd4\n __arm64_sys_symlinkat+0x1c/0x24\n el0_svc_common.constprop.3+0xb8/0x170\n el0_svc_handler+0x70/0x88\n el0_svc+0x8/0x640\nCode: d2800581 b9403ab9 f9404ebb 8b394f60 (f9400400)\n---[ end trace a438e3c5a24f9df0 ]---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47005",
"url": "https://www.suse.com/security/cve/CVE-2021-47005"
},
{
"category": "external",
"summary": "SUSE Bug 1220660 for CVE-2021-47005",
"url": "https://bugzilla.suse.com/1220660"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-47005"
},
{
"cve": "CVE-2021-47012",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47012"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/siw: Fix a use after free in siw_alloc_mr\n\nOur code analyzer reported a UAF.\n\nIn siw_alloc_mr(), it calls siw_mr_add_mem(mr,..). In the implementation of\nsiw_mr_add_mem(), mem is assigned to mr-\u003emem and then mem is freed via\nkfree(mem) if xa_alloc_cyclic() failed. Here, mr-\u003emem still point to a\nfreed object. After, the execution continue up to the err_out branch of\nsiw_alloc_mr, and the freed mr-\u003emem is used in siw_mr_drop_mem(mr).\n\nMy patch moves \"mr-\u003emem = mem\" behind the if (xa_alloc_cyclic(..)\u003c0) {}\nsection, to avoid the uaf.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47012",
"url": "https://www.suse.com/security/cve/CVE-2021-47012"
},
{
"category": "external",
"summary": "SUSE Bug 1220627 for CVE-2021-47012",
"url": "https://bugzilla.suse.com/1220627"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-47012"
},
{
"cve": "CVE-2021-47013",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47013"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send\n\nIn emac_mac_tx_buf_send, it calls emac_tx_fill_tpd(..,skb,..).\nIf some error happens in emac_tx_fill_tpd(), the skb will be freed via\ndev_kfree_skb(skb) in error branch of emac_tx_fill_tpd().\nBut the freed skb is still used via skb-\u003elen by netdev_sent_queue(,skb-\u003elen).\n\nAs i observed that emac_tx_fill_tpd() haven\u0027t modified the value of skb-\u003elen,\nthus my patch assigns skb-\u003elen to \u0027len\u0027 before the possible free and\nuse \u0027len\u0027 instead of skb-\u003elen later.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47013",
"url": "https://www.suse.com/security/cve/CVE-2021-47013"
},
{
"category": "external",
"summary": "SUSE Bug 1220641 for CVE-2021-47013",
"url": "https://bugzilla.suse.com/1220641"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-47013"
},
{
"cve": "CVE-2021-47054",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47054"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbus: qcom: Put child node before return\n\nPut child node before return to fix potential reference count leak.\nGenerally, the reference count of child is incremented and decremented\nautomatically in the macro for_each_available_child_of_node() and should\nbe decremented manually if the loop is broken in loop body.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47054",
"url": "https://www.suse.com/security/cve/CVE-2021-47054"
},
{
"category": "external",
"summary": "SUSE Bug 1220767 for CVE-2021-47054",
"url": "https://bugzilla.suse.com/1220767"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "low"
}
],
"title": "CVE-2021-47054"
},
{
"cve": "CVE-2021-47060",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47060"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: Stop looking for coalesced MMIO zones if the bus is destroyed\n\nAbort the walk of coalesced MMIO zones if kvm_io_bus_unregister_dev()\nfails to allocate memory for the new instance of the bus. If it can\u0027t\ninstantiate a new bus, unregister_dev() destroys all devices _except_ the\ntarget device. But, it doesn\u0027t tell the caller that it obliterated the\nbus and invoked the destructor for all devices that were on the bus. In\nthe coalesced MMIO case, this can result in a deleted list entry\ndereference due to attempting to continue iterating on coalesced_zones\nafter future entries (in the walk) have been deleted.\n\nOpportunistically add curly braces to the for-loop, which encompasses\nmany lines but sneaks by without braces due to the guts being a single\nif statement.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47060",
"url": "https://www.suse.com/security/cve/CVE-2021-47060"
},
{
"category": "external",
"summary": "SUSE Bug 1220742 for CVE-2021-47060",
"url": "https://bugzilla.suse.com/1220742"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-47060"
},
{
"cve": "CVE-2021-47061",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47061"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: Destroy I/O bus devices on unregister failure _after_ sync\u0027ing SRCU\n\nIf allocating a new instance of an I/O bus fails when unregistering a\ndevice, wait to destroy the device until after all readers are guaranteed\nto see the new null bus. Destroying devices before the bus is nullified\ncould lead to use-after-free since readers expect the devices on their\nreference of the bus to remain valid.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47061",
"url": "https://www.suse.com/security/cve/CVE-2021-47061"
},
{
"category": "external",
"summary": "SUSE Bug 1220745 for CVE-2021-47061",
"url": "https://bugzilla.suse.com/1220745"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-47061"
},
{
"cve": "CVE-2021-47069",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47069"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry\n\ndo_mq_timedreceive calls wq_sleep with a stack local address. The\nsender (do_mq_timedsend) uses this address to later call pipelined_send.\n\nThis leads to a very hard to trigger race where a do_mq_timedreceive\ncall might return and leave do_mq_timedsend to rely on an invalid\naddress, causing the following crash:\n\n RIP: 0010:wake_q_add_safe+0x13/0x60\n Call Trace:\n __x64_sys_mq_timedsend+0x2a9/0x490\n do_syscall_64+0x80/0x680\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n RIP: 0033:0x7f5928e40343\n\nThe race occurs as:\n\n1. do_mq_timedreceive calls wq_sleep with the address of `struct\n ext_wait_queue` on function stack (aliased as `ewq_addr` here) - it\n holds a valid `struct ext_wait_queue *` as long as the stack has not\n been overwritten.\n\n2. `ewq_addr` gets added to info-\u003ee_wait_q[RECV].list in wq_add, and\n do_mq_timedsend receives it via wq_get_first_waiter(info, RECV) to call\n __pipelined_op.\n\n3. Sender calls __pipelined_op::smp_store_release(\u0026this-\u003estate,\n STATE_READY). Here is where the race window begins. (`this` is\n `ewq_addr`.)\n\n4. If the receiver wakes up now in do_mq_timedreceive::wq_sleep, it\n will see `state == STATE_READY` and break.\n\n5. do_mq_timedreceive returns, and `ewq_addr` is no longer guaranteed\n to be a `struct ext_wait_queue *` since it was on do_mq_timedreceive\u0027s\n stack. (Although the address may not get overwritten until another\n function happens to touch it, which means it can persist around for an\n indefinite time.)\n\n6. do_mq_timedsend::__pipelined_op() still believes `ewq_addr` is a\n `struct ext_wait_queue *`, and uses it to find a task_struct to pass to\n the wake_q_add_safe call. In the lucky case where nothing has\n overwritten `ewq_addr` yet, `ewq_addr-\u003etask` is the right task_struct.\n In the unlucky case, __pipelined_op::wake_q_add_safe gets handed a\n bogus address as the receiver\u0027s task_struct causing the crash.\n\ndo_mq_timedsend::__pipelined_op() should not dereference `this` after\nsetting STATE_READY, as the receiver counterpart is now free to return.\nChange __pipelined_op to call wake_q_add_safe on the receiver\u0027s\ntask_struct returned by get_task_struct, instead of dereferencing `this`\nwhich sits on the receiver\u0027s stack.\n\nAs Manfred pointed out, the race potentially also exists in\nipc/msg.c::expunge_all and ipc/sem.c::wake_up_sem_queue_prepare. Fix\nthose in the same way.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47069",
"url": "https://www.suse.com/security/cve/CVE-2021-47069"
},
{
"category": "external",
"summary": "SUSE Bug 1220826 for CVE-2021-47069",
"url": "https://bugzilla.suse.com/1220826"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-47069"
},
{
"cve": "CVE-2021-47076",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47076"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/rxe: Return CQE error if invalid lkey was supplied\n\nRXE is missing update of WQE status in LOCAL_WRITE failures. This caused\nthe following kernel panic if someone sent an atomic operation with an\nexplicitly wrong lkey.\n\n[leonro@vm ~]$ mkt test\ntest_atomic_invalid_lkey (tests.test_atomic.AtomicTest) ...\n WARNING: CPU: 5 PID: 263 at drivers/infiniband/sw/rxe/rxe_comp.c:740 rxe_completer+0x1a6d/0x2e30 [rdma_rxe]\n Modules linked in: crc32_generic rdma_rxe ip6_udp_tunnel udp_tunnel rdma_ucm rdma_cm ib_umad ib_ipoib iw_cm ib_cm mlx5_ib ib_uverbs ib_core mlx5_core ptp pps_core\n CPU: 5 PID: 263 Comm: python3 Not tainted 5.13.0-rc1+ #2936\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n RIP: 0010:rxe_completer+0x1a6d/0x2e30 [rdma_rxe]\n Code: 03 0f 8e 65 0e 00 00 3b 93 10 06 00 00 0f 84 82 0a 00 00 4c 89 ff 4c 89 44 24 38 e8 2d 74 a9 e1 4c 8b 44 24 38 e9 1c f5 ff ff \u003c0f\u003e 0b e9 0c e8 ff ff b8 05 00 00 00 41 bf 05 00 00 00 e9 ab e7 ff\n RSP: 0018:ffff8880158af090 EFLAGS: 00010246\n RAX: 0000000000000000 RBX: ffff888016a78000 RCX: ffffffffa0cf1652\n RDX: 1ffff9200004b442 RSI: 0000000000000004 RDI: ffffc9000025a210\n RBP: dffffc0000000000 R08: 00000000ffffffea R09: ffff88801617740b\n R10: ffffed1002c2ee81 R11: 0000000000000007 R12: ffff88800f3b63e8\n R13: ffff888016a78008 R14: ffffc9000025a180 R15: 000000000000000c\n FS: 00007f88b622a740(0000) GS:ffff88806d540000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007f88b5a1fa10 CR3: 000000000d848004 CR4: 0000000000370ea0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_rcv+0xb11/0x1df0 [rdma_rxe]\n rxe_loopback+0x157/0x1e0 [rdma_rxe]\n rxe_responder+0x5532/0x7620 [rdma_rxe]\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_rcv+0x9c8/0x1df0 [rdma_rxe]\n rxe_loopback+0x157/0x1e0 [rdma_rxe]\n rxe_requester+0x1efd/0x58c0 [rdma_rxe]\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_post_send+0x998/0x1860 [rdma_rxe]\n ib_uverbs_post_send+0xd5f/0x1220 [ib_uverbs]\n ib_uverbs_write+0x847/0xc80 [ib_uverbs]\n vfs_write+0x1c5/0x840\n ksys_write+0x176/0x1d0\n do_syscall_64+0x3f/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47076",
"url": "https://www.suse.com/security/cve/CVE-2021-47076"
},
{
"category": "external",
"summary": "SUSE Bug 1220860 for CVE-2021-47076",
"url": "https://bugzilla.suse.com/1220860"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-47076"
},
{
"cve": "CVE-2021-47078",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47078"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/rxe: Clear all QP fields if creation failed\n\nrxe_qp_do_cleanup() relies on valid pointer values in QP for the properly\ncreated ones, but in case rxe_qp_from_init() failed it was filled with\ngarbage and caused tot the following error.\n\n refcount_t: underflow; use-after-free.\n WARNING: CPU: 1 PID: 12560 at lib/refcount.c:28 refcount_warn_saturate+0x1d1/0x1e0 lib/refcount.c:28\n Modules linked in:\n CPU: 1 PID: 12560 Comm: syz-executor.4 Not tainted 5.12.0-syzkaller #0\n Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\n RIP: 0010:refcount_warn_saturate+0x1d1/0x1e0 lib/refcount.c:28\n Code: e9 db fe ff ff 48 89 df e8 2c c2 ea fd e9 8a fe ff ff e8 72 6a a7 fd 48 c7 c7 e0 b2 c1 89 c6 05 dc 3a e6 09 01 e8 ee 74 fb 04 \u003c0f\u003e 0b e9 af fe ff ff 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 55\n RSP: 0018:ffffc900097ceba8 EFLAGS: 00010286\n RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000\n RDX: 0000000000040000 RSI: ffffffff815bb075 RDI: fffff520012f9d67\n RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000000\n R10: ffffffff815b4eae R11: 0000000000000000 R12: ffff8880322a4800\n R13: ffff8880322a4940 R14: ffff888033044e00 R15: 0000000000000000\n FS: 00007f6eb2be3700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007fdbe5d41000 CR3: 000000001d181000 CR4: 00000000001506e0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n __refcount_sub_and_test include/linux/refcount.h:283 [inline]\n __refcount_dec_and_test include/linux/refcount.h:315 [inline]\n refcount_dec_and_test include/linux/refcount.h:333 [inline]\n kref_put include/linux/kref.h:64 [inline]\n rxe_qp_do_cleanup+0x96f/0xaf0 drivers/infiniband/sw/rxe/rxe_qp.c:805\n execute_in_process_context+0x37/0x150 kernel/workqueue.c:3327\n rxe_elem_release+0x9f/0x180 drivers/infiniband/sw/rxe/rxe_pool.c:391\n kref_put include/linux/kref.h:65 [inline]\n rxe_create_qp+0x2cd/0x310 drivers/infiniband/sw/rxe/rxe_verbs.c:425\n _ib_create_qp drivers/infiniband/core/core_priv.h:331 [inline]\n ib_create_named_qp+0x2ad/0x1370 drivers/infiniband/core/verbs.c:1231\n ib_create_qp include/rdma/ib_verbs.h:3644 [inline]\n create_mad_qp+0x177/0x2d0 drivers/infiniband/core/mad.c:2920\n ib_mad_port_open drivers/infiniband/core/mad.c:3001 [inline]\n ib_mad_init_device+0xd6f/0x1400 drivers/infiniband/core/mad.c:3092\n add_client_context+0x405/0x5e0 drivers/infiniband/core/device.c:717\n enable_device_and_get+0x1cd/0x3b0 drivers/infiniband/core/device.c:1331\n ib_register_device drivers/infiniband/core/device.c:1413 [inline]\n ib_register_device+0x7c7/0xa50 drivers/infiniband/core/device.c:1365\n rxe_register_device+0x3d5/0x4a0 drivers/infiniband/sw/rxe/rxe_verbs.c:1147\n rxe_add+0x12fe/0x16d0 drivers/infiniband/sw/rxe/rxe.c:247\n rxe_net_add+0x8c/0xe0 drivers/infiniband/sw/rxe/rxe_net.c:503\n rxe_newlink drivers/infiniband/sw/rxe/rxe.c:269 [inline]\n rxe_newlink+0xb7/0xe0 drivers/infiniband/sw/rxe/rxe.c:250\n nldev_newlink+0x30e/0x550 drivers/infiniband/core/nldev.c:1555\n rdma_nl_rcv_msg+0x36d/0x690 drivers/infiniband/core/netlink.c:195\n rdma_nl_rcv_skb drivers/infiniband/core/netlink.c:239 [inline]\n rdma_nl_rcv+0x2ee/0x430 drivers/infiniband/core/netlink.c:259\n netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline]\n netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338\n netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927\n sock_sendmsg_nosec net/socket.c:654 [inline]\n sock_sendmsg+0xcf/0x120 net/socket.c:674\n ____sys_sendmsg+0x6e8/0x810 net/socket.c:2350\n ___sys_sendmsg+0xf3/0x170 net/socket.c:2404\n __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433\n do_syscall_64+0x3a/0xb0 arch/x86/entry/common.c:47\n entry_SYSCALL_64_after_hwframe+0\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47078",
"url": "https://www.suse.com/security/cve/CVE-2021-47078"
},
{
"category": "external",
"summary": "SUSE Bug 1220863 for CVE-2021-47078",
"url": "https://bugzilla.suse.com/1220863"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-47078"
},
{
"cve": "CVE-2021-47083",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47083"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npinctrl: mediatek: fix global-out-of-bounds issue\n\nWhen eint virtual eint number is greater than gpio number,\nit maybe produce \u0027desc[eint_n]\u0027 size globle-out-of-bounds issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47083",
"url": "https://www.suse.com/security/cve/CVE-2021-47083"
},
{
"category": "external",
"summary": "SUSE Bug 1220917 for CVE-2021-47083",
"url": "https://bugzilla.suse.com/1220917"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-47083"
},
{
"cve": "CVE-2022-20154",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-20154"
}
],
"notes": [
{
"category": "general",
"text": "In lock_sock_nested of sock.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-174846563References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-20154",
"url": "https://www.suse.com/security/cve/CVE-2022-20154"
},
{
"category": "external",
"summary": "SUSE Bug 1200599 for CVE-2022-20154",
"url": "https://bugzilla.suse.com/1200599"
},
{
"category": "external",
"summary": "SUSE Bug 1200608 for CVE-2022-20154",
"url": "https://bugzilla.suse.com/1200608"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2022-20154",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2022-20154",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2022-20154"
},
{
"cve": "CVE-2022-48627",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-48627"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvt: fix memory overlapping when deleting chars in the buffer\n\nA memory overlapping copy occurs when deleting a long line. This memory\noverlapping copy can cause data corruption when scr_memcpyw is optimized\nto memcpy because memcpy does not ensure its behavior if the destination\nbuffer overlaps with the source buffer. The line buffer is not always\nbroken, because the memcpy utilizes the hardware acceleration, whose\nresult is not deterministic.\n\nFix this problem by using replacing the scr_memcpyw with scr_memmovew.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-48627",
"url": "https://www.suse.com/security/cve/CVE-2022-48627"
},
{
"category": "external",
"summary": "SUSE Bug 1220845 for CVE-2022-48627",
"url": "https://bugzilla.suse.com/1220845"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2022-48627"
},
{
"cve": "CVE-2023-28746",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-28746"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-28746",
"url": "https://www.suse.com/security/cve/CVE-2023-28746"
},
{
"category": "external",
"summary": "SUSE Bug 1213456 for CVE-2023-28746",
"url": "https://bugzilla.suse.com/1213456"
},
{
"category": "external",
"summary": "SUSE Bug 1221323 for CVE-2023-28746",
"url": "https://bugzilla.suse.com/1221323"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-28746"
},
{
"cve": "CVE-2023-35827",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-35827"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-35827",
"url": "https://www.suse.com/security/cve/CVE-2023-35827"
},
{
"category": "external",
"summary": "SUSE Bug 1212514 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1212514"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-35827"
},
{
"cve": "CVE-2023-46343",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-46343"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.5.9, there is a NULL pointer dereference in send_acknowledge in net/nfc/nci/spi.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-46343",
"url": "https://www.suse.com/security/cve/CVE-2023-46343"
},
{
"category": "external",
"summary": "SUSE Bug 1219125 for CVE-2023-46343",
"url": "https://bugzilla.suse.com/1219125"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-46343"
},
{
"cve": "CVE-2023-51042",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51042"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51042",
"url": "https://www.suse.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "SUSE Bug 1219128 for CVE-2023-51042",
"url": "https://bugzilla.suse.com/1219128"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-51042"
},
{
"cve": "CVE-2023-52340",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52340"
}
],
"notes": [
{
"category": "general",
"text": "The IPv6 implementation in the Linux kernel before 6.3 has a net/ipv6/route.c max_size threshold that can be consumed easily, e.g., leading to a denial of service (network is unreachable errors) when IPv6 packets are sent in a loop via a raw socket.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52340",
"url": "https://www.suse.com/security/cve/CVE-2023-52340"
},
{
"category": "external",
"summary": "SUSE Bug 1219295 for CVE-2023-52340",
"url": "https://bugzilla.suse.com/1219295"
},
{
"category": "external",
"summary": "SUSE Bug 1219296 for CVE-2023-52340",
"url": "https://bugzilla.suse.com/1219296"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-52340",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-52340",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "important"
}
],
"title": "CVE-2023-52340"
},
{
"cve": "CVE-2023-52429",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52429"
}
],
"notes": [
{
"category": "general",
"text": "dm_table_create in drivers/md/dm-table.c in the Linux kernel through 6.7.4 can attempt to (in alloc_targets) allocate more than INT_MAX bytes, and crash, because of a missing check for struct dm_ioctl.target_count.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52429",
"url": "https://www.suse.com/security/cve/CVE-2023-52429"
},
{
"category": "external",
"summary": "SUSE Bug 1219827 for CVE-2023-52429",
"url": "https://bugzilla.suse.com/1219827"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52429"
},
{
"cve": "CVE-2023-52439",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52439"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nuio: Fix use-after-free in uio_open\n\ncore-1\t\t\t\tcore-2\n-------------------------------------------------------\nuio_unregister_device\t\tuio_open\n\t\t\t\tidev = idr_find()\ndevice_unregister(\u0026idev-\u003edev)\nput_device(\u0026idev-\u003edev)\nuio_device_release\n\t\t\t\tget_device(\u0026idev-\u003edev)\nkfree(idev)\nuio_free_minor(minor)\n\t\t\t\tuio_release\n\t\t\t\tput_device(\u0026idev-\u003edev)\n\t\t\t\tkfree(idev)\n-------------------------------------------------------\n\nIn the core-1 uio_unregister_device(), the device_unregister will kfree\nidev when the idev-\u003edev kobject ref is 1. But after core-1\ndevice_unregister, put_device and before doing kfree, the core-2 may\nget_device. Then:\n1. After core-1 kfree idev, the core-2 will do use-after-free for idev.\n2. When core-2 do uio_release and put_device, the idev will be double\n freed.\n\nTo address this issue, we can get idev atomic \u0026 inc idev reference with\nminor_lock.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52439",
"url": "https://www.suse.com/security/cve/CVE-2023-52439"
},
{
"category": "external",
"summary": "SUSE Bug 1220140 for CVE-2023-52439",
"url": "https://bugzilla.suse.com/1220140"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52439"
},
{
"cve": "CVE-2023-52443",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52443"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\napparmor: avoid crash when parsed profile name is empty\n\nWhen processing a packed profile in unpack_profile() described like\n\n \"profile :ns::samba-dcerpcd /usr/lib*/samba/{,samba/}samba-dcerpcd {...}\"\n\na string \":samba-dcerpcd\" is unpacked as a fully-qualified name and then\npassed to aa_splitn_fqname().\n\naa_splitn_fqname() treats \":samba-dcerpcd\" as only containing a namespace.\nThus it returns NULL for tmpname, meanwhile tmpns is non-NULL. Later\naa_alloc_profile() crashes as the new profile name is NULL now.\n\ngeneral protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN NOPTI\nKASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007]\nCPU: 6 PID: 1657 Comm: apparmor_parser Not tainted 6.7.0-rc2-dirty #16\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.2-3-gd478f380-rebuilt.opensuse.org 04/01/2014\nRIP: 0010:strlen+0x1e/0xa0\nCall Trace:\n \u003cTASK\u003e\n ? strlen+0x1e/0xa0\n aa_policy_init+0x1bb/0x230\n aa_alloc_profile+0xb1/0x480\n unpack_profile+0x3bc/0x4960\n aa_unpack+0x309/0x15e0\n aa_replace_profiles+0x213/0x33c0\n policy_update+0x261/0x370\n profile_replace+0x20e/0x2a0\n vfs_write+0x2af/0xe00\n ksys_write+0x126/0x250\n do_syscall_64+0x46/0xf0\n entry_SYSCALL_64_after_hwframe+0x6e/0x76\n \u003c/TASK\u003e\n---[ end trace 0000000000000000 ]---\nRIP: 0010:strlen+0x1e/0xa0\n\nIt seems such behaviour of aa_splitn_fqname() is expected and checked in\nother places where it is called (e.g. aa_remove_profiles). Well, there\nis an explicit comment \"a ns name without a following profile is allowed\"\ninside.\n\nAFAICS, nothing can prevent unpacked \"name\" to be in form like\n\":samba-dcerpcd\" - it is passed from userspace.\n\nDeny the whole profile set replacement in such case and inform user with\nEPROTO and an explaining message.\n\nFound by Linux Verification Center (linuxtesting.org).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52443",
"url": "https://www.suse.com/security/cve/CVE-2023-52443"
},
{
"category": "external",
"summary": "SUSE Bug 1220240 for CVE-2023-52443",
"url": "https://bugzilla.suse.com/1220240"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52443"
},
{
"cve": "CVE-2023-52445",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52445"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: pvrusb2: fix use after free on context disconnection\n\nUpon module load, a kthread is created targeting the\npvr2_context_thread_func function, which may call pvr2_context_destroy\nand thus call kfree() on the context object. However, that might happen\nbefore the usb hub_event handler is able to notify the driver. This\npatch adds a sanity check before the invalid read reported by syzbot,\nwithin the context disconnection call stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52445",
"url": "https://www.suse.com/security/cve/CVE-2023-52445"
},
{
"category": "external",
"summary": "SUSE Bug 1220241 for CVE-2023-52445",
"url": "https://bugzilla.suse.com/1220241"
},
{
"category": "external",
"summary": "SUSE Bug 1220315 for CVE-2023-52445",
"url": "https://bugzilla.suse.com/1220315"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52445"
},
{
"cve": "CVE-2023-52448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52448"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump\n\nSyzkaller has reported a NULL pointer dereference when accessing\nrgd-\u003erd_rgl in gfs2_rgrp_dump(). This can happen when creating\nrgd-\u003erd_gl fails in read_rindex_entry(). Add a NULL pointer check in\ngfs2_rgrp_dump() to prevent that.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52448",
"url": "https://www.suse.com/security/cve/CVE-2023-52448"
},
{
"category": "external",
"summary": "SUSE Bug 1220253 for CVE-2023-52448",
"url": "https://bugzilla.suse.com/1220253"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52448"
},
{
"cve": "CVE-2023-52449",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52449"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmtd: Fix gluebi NULL pointer dereference caused by ftl notifier\n\nIf both ftl.ko and gluebi.ko are loaded, the notifier of ftl\ntriggers NULL pointer dereference when trying to access\n\u0027gluebi-\u003edesc\u0027 in gluebi_read().\n\nubi_gluebi_init\n ubi_register_volume_notifier\n ubi_enumerate_volumes\n ubi_notify_all\n gluebi_notify nb-\u003enotifier_call()\n gluebi_create\n mtd_device_register\n mtd_device_parse_register\n add_mtd_device\n blktrans_notify_add not-\u003eadd()\n ftl_add_mtd tr-\u003eadd_mtd()\n scan_header\n mtd_read\n mtd_read_oob\n mtd_read_oob_std\n gluebi_read mtd-\u003eread()\n gluebi-\u003edesc - NULL\n\nDetailed reproduction information available at the Link [1],\n\nIn the normal case, obtain gluebi-\u003edesc in the gluebi_get_device(),\nand access gluebi-\u003edesc in the gluebi_read(). However,\ngluebi_get_device() is not executed in advance in the\nftl_add_mtd() process, which leads to NULL pointer dereference.\n\nThe solution for the gluebi module is to run jffs2 on the UBI\nvolume without considering working with ftl or mtdblock [2].\nTherefore, this problem can be avoided by preventing gluebi from\ncreating the mtdblock device after creating mtd partition of the\ntype MTD_UBIVOLUME.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52449",
"url": "https://www.suse.com/security/cve/CVE-2023-52449"
},
{
"category": "external",
"summary": "SUSE Bug 1220238 for CVE-2023-52449",
"url": "https://bugzilla.suse.com/1220238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52449"
},
{
"cve": "CVE-2023-52451",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52451"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/pseries/memhp: Fix access beyond end of drmem array\n\ndlpar_memory_remove_by_index() may access beyond the bounds of the\ndrmem lmb array when the LMB lookup fails to match an entry with the\ngiven DRC index. When the search fails, the cursor is left pointing to\n\u0026drmem_info-\u003elmbs[drmem_info-\u003en_lmbs], which is one element past the\nlast valid entry in the array. The debug message at the end of the\nfunction then dereferences this pointer:\n\n pr_debug(\"Failed to hot-remove memory at %llx\\n\",\n lmb-\u003ebase_addr);\n\nThis was found by inspection and confirmed with KASAN:\n\n pseries-hotplug-mem: Attempting to hot-remove LMB, drc index 1234\n ==================================================================\n BUG: KASAN: slab-out-of-bounds in dlpar_memory+0x298/0x1658\n Read of size 8 at addr c000000364e97fd0 by task bash/949\n\n dump_stack_lvl+0xa4/0xfc (unreliable)\n print_report+0x214/0x63c\n kasan_report+0x140/0x2e0\n __asan_load8+0xa8/0xe0\n dlpar_memory+0x298/0x1658\n handle_dlpar_errorlog+0x130/0x1d0\n dlpar_store+0x18c/0x3e0\n kobj_attr_store+0x68/0xa0\n sysfs_kf_write+0xc4/0x110\n kernfs_fop_write_iter+0x26c/0x390\n vfs_write+0x2d4/0x4e0\n ksys_write+0xac/0x1a0\n system_call_exception+0x268/0x530\n system_call_vectored_common+0x15c/0x2ec\n\n Allocated by task 1:\n kasan_save_stack+0x48/0x80\n kasan_set_track+0x34/0x50\n kasan_save_alloc_info+0x34/0x50\n __kasan_kmalloc+0xd0/0x120\n __kmalloc+0x8c/0x320\n kmalloc_array.constprop.0+0x48/0x5c\n drmem_init+0x2a0/0x41c\n do_one_initcall+0xe0/0x5c0\n kernel_init_freeable+0x4ec/0x5a0\n kernel_init+0x30/0x1e0\n ret_from_kernel_user_thread+0x14/0x1c\n\n The buggy address belongs to the object at c000000364e80000\n which belongs to the cache kmalloc-128k of size 131072\n The buggy address is located 0 bytes to the right of\n allocated 98256-byte region [c000000364e80000, c000000364e97fd0)\n\n ==================================================================\n pseries-hotplug-mem: Failed to hot-remove memory at 0\n\nLog failed lookups with a separate message and dereference the\ncursor only when it points to a valid entry.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52451",
"url": "https://www.suse.com/security/cve/CVE-2023-52451"
},
{
"category": "external",
"summary": "SUSE Bug 1220250 for CVE-2023-52451",
"url": "https://bugzilla.suse.com/1220250"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52451"
},
{
"cve": "CVE-2023-52463",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52463"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nefivarfs: force RO when remounting if SetVariable is not supported\n\nIf SetVariable at runtime is not supported by the firmware we never assign\na callback for that function. At the same time mount the efivarfs as\nRO so no one can call that. However, we never check the permission flags\nwhen someone remounts the filesystem as RW. As a result this leads to a\ncrash looking like this:\n\n$ mount -o remount,rw /sys/firmware/efi/efivars\n$ efi-updatevar -f PK.auth PK\n\n[ 303.279166] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000\n[ 303.280482] Mem abort info:\n[ 303.280854] ESR = 0x0000000086000004\n[ 303.281338] EC = 0x21: IABT (current EL), IL = 32 bits\n[ 303.282016] SET = 0, FnV = 0\n[ 303.282414] EA = 0, S1PTW = 0\n[ 303.282821] FSC = 0x04: level 0 translation fault\n[ 303.283771] user pgtable: 4k pages, 48-bit VAs, pgdp=000000004258c000\n[ 303.284913] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000\n[ 303.286076] Internal error: Oops: 0000000086000004 [#1] PREEMPT SMP\n[ 303.286936] Modules linked in: qrtr tpm_tis tpm_tis_core crct10dif_ce arm_smccc_trng rng_core drm fuse ip_tables x_tables ipv6\n[ 303.288586] CPU: 1 PID: 755 Comm: efi-updatevar Not tainted 6.3.0-rc1-00108-gc7d0c4695c68 #1\n[ 303.289748] Hardware name: Unknown Unknown Product/Unknown Product, BIOS 2023.04-00627-g88336918701d 04/01/2023\n[ 303.291150] pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 303.292123] pc : 0x0\n[ 303.292443] lr : efivar_set_variable_locked+0x74/0xec\n[ 303.293156] sp : ffff800008673c10\n[ 303.293619] x29: ffff800008673c10 x28: ffff0000037e8000 x27: 0000000000000000\n[ 303.294592] x26: 0000000000000800 x25: ffff000002467400 x24: 0000000000000027\n[ 303.295572] x23: ffffd49ea9832000 x22: ffff0000020c9800 x21: ffff000002467000\n[ 303.296566] x20: 0000000000000001 x19: 00000000000007fc x18: 0000000000000000\n[ 303.297531] x17: 0000000000000000 x16: 0000000000000000 x15: 0000aaaac807ab54\n[ 303.298495] x14: ed37489f673633c0 x13: 71c45c606de13f80 x12: 47464259e219acf4\n[ 303.299453] x11: ffff000002af7b01 x10: 0000000000000003 x9 : 0000000000000002\n[ 303.300431] x8 : 0000000000000010 x7 : ffffd49ea8973230 x6 : 0000000000a85201\n[ 303.301412] x5 : 0000000000000000 x4 : ffff0000020c9800 x3 : 00000000000007fc\n[ 303.302370] x2 : 0000000000000027 x1 : ffff000002467400 x0 : ffff000002467000\n[ 303.303341] Call trace:\n[ 303.303679] 0x0\n[ 303.303938] efivar_entry_set_get_size+0x98/0x16c\n[ 303.304585] efivarfs_file_write+0xd0/0x1a4\n[ 303.305148] vfs_write+0xc4/0x2e4\n[ 303.305601] ksys_write+0x70/0x104\n[ 303.306073] __arm64_sys_write+0x1c/0x28\n[ 303.306622] invoke_syscall+0x48/0x114\n[ 303.307156] el0_svc_common.constprop.0+0x44/0xec\n[ 303.307803] do_el0_svc+0x38/0x98\n[ 303.308268] el0_svc+0x2c/0x84\n[ 303.308702] el0t_64_sync_handler+0xf4/0x120\n[ 303.309293] el0t_64_sync+0x190/0x194\n[ 303.309794] Code: ???????? ???????? ???????? ???????? (????????)\n[ 303.310612] ---[ end trace 0000000000000000 ]---\n\nFix this by adding a .reconfigure() function to the fs operations which\nwe can use to check the requested flags and deny anything that\u0027s not RO\nif the firmware doesn\u0027t implement SetVariable at runtime.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52463",
"url": "https://www.suse.com/security/cve/CVE-2023-52463"
},
{
"category": "external",
"summary": "SUSE Bug 1220328 for CVE-2023-52463",
"url": "https://bugzilla.suse.com/1220328"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52463"
},
{
"cve": "CVE-2023-52475",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52475"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nInput: powermate - fix use-after-free in powermate_config_complete\n\nsyzbot has found a use-after-free bug [1] in the powermate driver. This\nhappens when the device is disconnected, which leads to a memory free from\nthe powermate_device struct. When an asynchronous control message\ncompletes after the kfree and its callback is invoked, the lock does not\nexist anymore and hence the bug.\n\nUse usb_kill_urb() on pm-\u003econfig to cancel any in-progress requests upon\ndevice disconnection.\n\n[1] https://syzkaller.appspot.com/bug?extid=0434ac83f907a1dbdd1e",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52475",
"url": "https://www.suse.com/security/cve/CVE-2023-52475"
},
{
"category": "external",
"summary": "SUSE Bug 1220649 for CVE-2023-52475",
"url": "https://bugzilla.suse.com/1220649"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52475"
},
{
"cve": "CVE-2023-52478",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52478"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: logitech-hidpp: Fix kernel crash on receiver USB disconnect\n\nhidpp_connect_event() has *four* time-of-check vs time-of-use (TOCTOU)\nraces when it races with itself.\n\nhidpp_connect_event() primarily runs from a workqueue but it also runs\non probe() and if a \"device-connected\" packet is received by the hw\nwhen the thread running hidpp_connect_event() from probe() is waiting on\nthe hw, then a second thread running hidpp_connect_event() will be\nstarted from the workqueue.\n\nThis opens the following races (note the below code is simplified):\n\n1. Retrieving + printing the protocol (harmless race):\n\n\tif (!hidpp-\u003eprotocol_major) {\n\t\thidpp_root_get_protocol_version()\n\t\thidpp-\u003eprotocol_major = response.rap.params[0];\n\t}\n\nWe can actually see this race hit in the dmesg in the abrt output\nattached to rhbz#2227968:\n\n[ 3064.624215] logitech-hidpp-device 0003:046D:4071.0049: HID++ 4.5 device connected.\n[ 3064.658184] logitech-hidpp-device 0003:046D:4071.0049: HID++ 4.5 device connected.\n\nTesting with extra logging added has shown that after this the 2 threads\ntake turn grabbing the hw access mutex (send_mutex) so they ping-pong\nthrough all the other TOCTOU cases managing to hit all of them:\n\n2. Updating the name to the HIDPP name (harmless race):\n\n\tif (hidpp-\u003ename == hdev-\u003ename) {\n\t\t...\n\t\thidpp-\u003ename = new_name;\n\t}\n\n3. Initializing the power_supply class for the battery (problematic!):\n\nhidpp_initialize_battery()\n{\n if (hidpp-\u003ebattery.ps)\n return 0;\n\n\tprobe_battery(); /* Blocks, threads take turns executing this */\n\n\thidpp-\u003ebattery.desc.properties =\n\t\tdevm_kmemdup(dev, hidpp_battery_props, cnt, GFP_KERNEL);\n\n\thidpp-\u003ebattery.ps =\n\t\tdevm_power_supply_register(\u0026hidpp-\u003ehid_dev-\u003edev,\n\t\t\t\t\t \u0026hidpp-\u003ebattery.desc, cfg);\n}\n\n4. Creating delayed input_device (potentially problematic):\n\n\tif (hidpp-\u003edelayed_input)\n\t\treturn;\n\n\thidpp-\u003edelayed_input = hidpp_allocate_input(hdev);\n\nThe really big problem here is 3. Hitting the race leads to the following\nsequence:\n\n\thidpp-\u003ebattery.desc.properties =\n\t\tdevm_kmemdup(dev, hidpp_battery_props, cnt, GFP_KERNEL);\n\n\thidpp-\u003ebattery.ps =\n\t\tdevm_power_supply_register(\u0026hidpp-\u003ehid_dev-\u003edev,\n\t\t\t\t\t \u0026hidpp-\u003ebattery.desc, cfg);\n\n\t...\n\n\thidpp-\u003ebattery.desc.properties =\n\t\tdevm_kmemdup(dev, hidpp_battery_props, cnt, GFP_KERNEL);\n\n\thidpp-\u003ebattery.ps =\n\t\tdevm_power_supply_register(\u0026hidpp-\u003ehid_dev-\u003edev,\n\t\t\t\t\t \u0026hidpp-\u003ebattery.desc, cfg);\n\nSo now we have registered 2 power supplies for the same battery,\nwhich looks a bit weird from userspace\u0027s pov but this is not even\nthe really big problem.\n\nNotice how:\n\n1. This is all devm-maganaged\n2. The hidpp-\u003ebattery.desc struct is shared between the 2 power supplies\n3. hidpp-\u003ebattery.desc.properties points to the result from the second\n devm_kmemdup()\n\nThis causes a use after free scenario on USB disconnect of the receiver:\n1. The last registered power supply class device gets unregistered\n2. The memory from the last devm_kmemdup() call gets freed,\n hidpp-\u003ebattery.desc.properties now points to freed memory\n3. The first registered power supply class device gets unregistered,\n this involves sending a remove uevent to userspace which invokes\n power_supply_uevent() to fill the uevent data\n4. power_supply_uevent() uses hidpp-\u003ebattery.desc.properties which\n now points to freed memory leading to backtraces like this one:\n\nSep 22 20:01:35 eric kernel: BUG: unable to handle page fault for address: ffffb2140e017f08\n...\nSep 22 20:01:35 eric kernel: Workqueue: usb_hub_wq hub_event\nSep 22 20:01:35 eric kernel: RIP: 0010:power_supply_uevent+0xee/0x1d0\n...\nSep 22 20:01:35 eric kernel: ? asm_exc_page_fault+0x26/0x30\nSep 22 20:01:35 eric kernel: ? power_supply_uevent+0xee/0x1d0\nSep 22 20:01:35 eric kernel: ? power_supply_uevent+0x10d/0x1d0\nSep 22 20:01:35 eric kernel: dev_uevent+0x10f/0x2d0\nSep 22 20:01:35 eric kernel: kobject_uevent_env+0x291/0x680\nSep 22 20:01:35 eric kernel: \n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52478",
"url": "https://www.suse.com/security/cve/CVE-2023-52478"
},
{
"category": "external",
"summary": "SUSE Bug 1220796 for CVE-2023-52478",
"url": "https://bugzilla.suse.com/1220796"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52478"
},
{
"cve": "CVE-2023-52482",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52482"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/srso: Add SRSO mitigation for Hygon processors\n\nAdd mitigation for the speculative return stack overflow vulnerability\nwhich exists on Hygon processors too.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52482",
"url": "https://www.suse.com/security/cve/CVE-2023-52482"
},
{
"category": "external",
"summary": "SUSE Bug 1220735 for CVE-2023-52482",
"url": "https://bugzilla.suse.com/1220735"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52482"
},
{
"cve": "CVE-2023-52502",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52502"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn()\n\nSili Luo reported a race in nfc_llcp_sock_get(), leading to UAF.\n\nGetting a reference on the socket found in a lookup while\nholding a lock should happen before releasing the lock.\n\nnfc_llcp_sock_get_sn() has a similar problem.\n\nFinally nfc_llcp_recv_snl() needs to make sure the socket\nfound by nfc_llcp_sock_from_sn() does not disappear.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52502",
"url": "https://www.suse.com/security/cve/CVE-2023-52502"
},
{
"category": "external",
"summary": "SUSE Bug 1220831 for CVE-2023-52502",
"url": "https://bugzilla.suse.com/1220831"
},
{
"category": "external",
"summary": "SUSE Bug 1220832 for CVE-2023-52502",
"url": "https://bugzilla.suse.com/1220832"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-52502",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-52502",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52502"
},
{
"cve": "CVE-2023-52530",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52530"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211: fix potential key use-after-free\n\nWhen ieee80211_key_link() is called by ieee80211_gtk_rekey_add()\nbut returns 0 due to KRACK protection (identical key reinstall),\nieee80211_gtk_rekey_add() will still return a pointer into the\nkey, in a potential use-after-free. This normally doesn\u0027t happen\nsince it\u0027s only called by iwlwifi in case of WoWLAN rekey offload\nwhich has its own KRACK protection, but still better to fix, do\nthat by returning an error code and converting that to success on\nthe cfg80211 boundary only, leaving the error for bad callers of\nieee80211_gtk_rekey_add().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52530",
"url": "https://www.suse.com/security/cve/CVE-2023-52530"
},
{
"category": "external",
"summary": "SUSE Bug 1220930 for CVE-2023-52530",
"url": "https://bugzilla.suse.com/1220930"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52530"
},
{
"cve": "CVE-2023-52531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52531"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: mvm: Fix a memory corruption issue\n\nA few lines above, space is kzalloc()\u0027ed for:\n\tsizeof(struct iwl_nvm_data) +\n\tsizeof(struct ieee80211_channel) +\n\tsizeof(struct ieee80211_rate)\n\n\u0027mvm-\u003envm_data\u0027 is a \u0027struct iwl_nvm_data\u0027, so it is fine.\n\nAt the end of this structure, there is the \u0027channels\u0027 flex array.\nEach element is of type \u0027struct ieee80211_channel\u0027.\nSo only 1 element is allocated in this array.\n\nWhen doing:\n mvm-\u003envm_data-\u003ebands[0].channels = mvm-\u003envm_data-\u003echannels;\nWe point at the first element of the \u0027channels\u0027 flex array.\nSo this is fine.\n\nHowever, when doing:\n mvm-\u003envm_data-\u003ebands[0].bitrates =\n\t\t\t(void *)((u8 *)mvm-\u003envm_data-\u003echannels + 1);\nbecause of the \"(u8 *)\" cast, we add only 1 to the address of the beginning\nof the flex array.\n\nIt is likely that we want point at the \u0027struct ieee80211_rate\u0027 allocated\njust after.\n\nRemove the spurious casting so that the pointer arithmetic works as\nexpected.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52531",
"url": "https://www.suse.com/security/cve/CVE-2023-52531"
},
{
"category": "external",
"summary": "SUSE Bug 1220931 for CVE-2023-52531",
"url": "https://bugzilla.suse.com/1220931"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52531"
},
{
"cve": "CVE-2023-52532",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52532"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: mana: Fix TX CQE error handling\n\nFor an unknown TX CQE error type (probably from a newer hardware),\nstill free the SKB, update the queue tail, etc., otherwise the\naccounting will be wrong.\n\nAlso, TX errors can be triggered by injecting corrupted packets, so\nreplace the WARN_ONCE to ratelimited error logging.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52532",
"url": "https://www.suse.com/security/cve/CVE-2023-52532"
},
{
"category": "external",
"summary": "SUSE Bug 1220932 for CVE-2023-52532",
"url": "https://bugzilla.suse.com/1220932"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52532"
},
{
"cve": "CVE-2023-52569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52569"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: remove BUG() after failure to insert delayed dir index item\n\nInstead of calling BUG() when we fail to insert a delayed dir index item\ninto the delayed node\u0027s tree, we can just release all the resources we\nhave allocated/acquired before and return the error to the caller. This is\nfine because all existing call chains undo anything they have done before\ncalling btrfs_insert_delayed_dir_index() or BUG_ON (when creating pending\nsnapshots in the transaction commit path).\n\nSo remove the BUG() call and do proper error handling.\n\nThis relates to a syzbot report linked below, but does not fix it because\nit only prevents hitting a BUG(), it does not fix the issue where somehow\nwe attempt to use twice the same index number for different index items.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52569",
"url": "https://www.suse.com/security/cve/CVE-2023-52569"
},
{
"category": "external",
"summary": "SUSE Bug 1220918 for CVE-2023-52569",
"url": "https://bugzilla.suse.com/1220918"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52569"
},
{
"cve": "CVE-2023-52574",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52574"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nteam: fix null-ptr-deref when team device type is changed\n\nGet a null-ptr-deref bug as follows with reproducer [1].\n\nBUG: kernel NULL pointer dereference, address: 0000000000000228\n...\nRIP: 0010:vlan_dev_hard_header+0x35/0x140 [8021q]\n...\nCall Trace:\n \u003cTASK\u003e\n ? __die+0x24/0x70\n ? page_fault_oops+0x82/0x150\n ? exc_page_fault+0x69/0x150\n ? asm_exc_page_fault+0x26/0x30\n ? vlan_dev_hard_header+0x35/0x140 [8021q]\n ? vlan_dev_hard_header+0x8e/0x140 [8021q]\n neigh_connected_output+0xb2/0x100\n ip6_finish_output2+0x1cb/0x520\n ? nf_hook_slow+0x43/0xc0\n ? ip6_mtu+0x46/0x80\n ip6_finish_output+0x2a/0xb0\n mld_sendpack+0x18f/0x250\n mld_ifc_work+0x39/0x160\n process_one_work+0x1e6/0x3f0\n worker_thread+0x4d/0x2f0\n ? __pfx_worker_thread+0x10/0x10\n kthread+0xe5/0x120\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x34/0x50\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1b/0x30\n\n[1]\n$ teamd -t team0 -d -c \u0027{\"runner\": {\"name\": \"loadbalance\"}}\u0027\n$ ip link add name t-dummy type dummy\n$ ip link add link t-dummy name t-dummy.100 type vlan id 100\n$ ip link add name t-nlmon type nlmon\n$ ip link set t-nlmon master team0\n$ ip link set t-nlmon nomaster\n$ ip link set t-dummy up\n$ ip link set team0 up\n$ ip link set t-dummy.100 down\n$ ip link set t-dummy.100 master team0\n\nWhen enslave a vlan device to team device and team device type is changed\nfrom non-ether to ether, header_ops of team device is changed to\nvlan_header_ops. That is incorrect and will trigger null-ptr-deref\nfor vlan-\u003ereal_dev in vlan_dev_hard_header() because team device is not\na vlan device.\n\nCache eth_header_ops in team_setup(), then assign cached header_ops to\nheader_ops of team net device when its type is changed from non-ether\nto ether to fix the bug.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52574",
"url": "https://www.suse.com/security/cve/CVE-2023-52574"
},
{
"category": "external",
"summary": "SUSE Bug 1220870 for CVE-2023-52574",
"url": "https://bugzilla.suse.com/1220870"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52574"
},
{
"cve": "CVE-2023-52597",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52597"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: s390: fix setting of fpc register\n\nkvm_arch_vcpu_ioctl_set_fpu() allows to set the floating point control\n(fpc) register of a guest cpu. The new value is tested for validity by\ntemporarily loading it into the fpc register.\n\nThis may lead to corruption of the fpc register of the host process:\nif an interrupt happens while the value is temporarily loaded into the fpc\nregister, and within interrupt context floating point or vector registers\nare used, the current fp/vx registers are saved with save_fpu_regs()\nassuming they belong to user space and will be loaded into fp/vx registers\nwhen returning to user space.\n\ntest_fp_ctl() restores the original user space / host process fpc register\nvalue, however it will be discarded, when returning to user space.\n\nIn result the host process will incorrectly continue to run with the value\nthat was supposed to be used for a guest cpu.\n\nFix this by simply removing the test. There is another test right before\nthe SIE context is entered which will handles invalid values.\n\nThis results in a change of behaviour: invalid values will now be accepted\ninstead of that the ioctl fails with -EINVAL. This seems to be acceptable,\ngiven that this interface is most likely not used anymore, and this is in\naddition the same behaviour implemented with the memory mapped interface\n(replace invalid values with zero) - see sync_regs() in kvm-s390.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52597",
"url": "https://www.suse.com/security/cve/CVE-2023-52597"
},
{
"category": "external",
"summary": "SUSE Bug 1221040 for CVE-2023-52597",
"url": "https://bugzilla.suse.com/1221040"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52597"
},
{
"cve": "CVE-2023-52605",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52605"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52605",
"url": "https://www.suse.com/security/cve/CVE-2023-52605"
},
{
"category": "external",
"summary": "SUSE Bug 1221039 for CVE-2023-52605",
"url": "https://bugzilla.suse.com/1221039"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52605"
},
{
"cve": "CVE-2024-0340",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0340"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in the Linux kernel, which does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This issue can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0340",
"url": "https://www.suse.com/security/cve/CVE-2024-0340"
},
{
"category": "external",
"summary": "SUSE Bug 1218689 for CVE-2024-0340",
"url": "https://bugzilla.suse.com/1218689"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "low"
}
],
"title": "CVE-2024-0340"
},
{
"cve": "CVE-2024-0607",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0607"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The issue is in the nft_byteorder_eval() function, where the code iterates through a loop and writes to the `dst` array. On each iteration, 8 bytes are written, but `dst` is an array of u32, so each element only has space for 4 bytes. That means every iteration overwrites part of the previous element corrupting this array of u32. This flaw allows a local user to cause a denial of service or potentially break NetFilter functionality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0607",
"url": "https://www.suse.com/security/cve/CVE-2024-0607"
},
{
"category": "external",
"summary": "SUSE Bug 1218915 for CVE-2024-0607",
"url": "https://bugzilla.suse.com/1218915"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2024-0607"
},
{
"cve": "CVE-2024-1151",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-1151"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was reported in the Open vSwitch sub-component in the Linux Kernel. The flaw occurs when a recursive operation of code push recursively calls into the code block. The OVS module does not validate the stack depth, pushing too many frames and causing a stack overflow. As a result, this can lead to a crash or other related issues.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-1151",
"url": "https://www.suse.com/security/cve/CVE-2024-1151"
},
{
"category": "external",
"summary": "SUSE Bug 1219835 for CVE-2024-1151",
"url": "https://bugzilla.suse.com/1219835"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2024-1151"
},
{
"cve": "CVE-2024-23849",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-23849"
}
],
"notes": [
{
"category": "general",
"text": "In rds_recv_track_latency in net/rds/af_rds.c in the Linux kernel through 6.7.1, there is an off-by-one error for an RDS_MSG_RX_DGRAM_TRACE_MAX comparison, resulting in out-of-bounds access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-23849",
"url": "https://www.suse.com/security/cve/CVE-2024-23849"
},
{
"category": "external",
"summary": "SUSE Bug 1219127 for CVE-2024-23849",
"url": "https://bugzilla.suse.com/1219127"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2024-23849"
},
{
"cve": "CVE-2024-23851",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-23851"
}
],
"notes": [
{
"category": "general",
"text": "copy_params in drivers/md/dm-ioctl.c in the Linux kernel through 6.7.1 can attempt to allocate more than INT_MAX bytes, and crash, because of a missing param_kernel-\u003edata_size check. This is related to ctl_ioctl.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-23851",
"url": "https://www.suse.com/security/cve/CVE-2024-23851"
},
{
"category": "external",
"summary": "SUSE Bug 1219146 for CVE-2024-23851",
"url": "https://bugzilla.suse.com/1219146"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2024-23851"
},
{
"cve": "CVE-2024-26585",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26585"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntls: fix race between tx work scheduling and socket close\n\nSimilarly to previous commit, the submitting thread (recvmsg/sendmsg)\nmay exit as soon as the async crypto handler calls complete().\nReorder scheduling the work before calling complete().\nThis seems more logical in the first place, as it\u0027s\nthe inverse order of what the submitting thread will do.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26585",
"url": "https://www.suse.com/security/cve/CVE-2024-26585"
},
{
"category": "external",
"summary": "SUSE Bug 1220187 for CVE-2024-26585",
"url": "https://bugzilla.suse.com/1220187"
},
{
"category": "external",
"summary": "SUSE Bug 1220211 for CVE-2024-26585",
"url": "https://bugzilla.suse.com/1220211"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-26585",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-26585",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2024-26585"
},
{
"cve": "CVE-2024-26586",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26586"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix stack corruption\n\nWhen tc filters are first added to a net device, the corresponding local\nport gets bound to an ACL group in the device. The group contains a list\nof ACLs. In turn, each ACL points to a different TCAM region where the\nfilters are stored. During forwarding, the ACLs are sequentially\nevaluated until a match is found.\n\nOne reason to place filters in different regions is when they are added\nwith decreasing priorities and in an alternating order so that two\nconsecutive filters can never fit in the same region because of their\nkey usage.\n\nIn Spectrum-2 and newer ASICs the firmware started to report that the\nmaximum number of ACLs in a group is more than 16, but the layout of the\nregister that configures ACL groups (PAGT) was not updated to account\nfor that. It is therefore possible to hit stack corruption [1] in the\nrare case where more than 16 ACLs in a group are required.\n\nFix by limiting the maximum ACL group size to the minimum between what\nthe firmware reports and the maximum ACLs that fit in the PAGT register.\n\nAdd a test case to make sure the machine does not crash when this\ncondition is hit.\n\n[1]\nKernel panic - not syncing: stack-protector: Kernel stack is corrupted in: mlxsw_sp_acl_tcam_group_update+0x116/0x120\n[...]\n dump_stack_lvl+0x36/0x50\n panic+0x305/0x330\n __stack_chk_fail+0x15/0x20\n mlxsw_sp_acl_tcam_group_update+0x116/0x120\n mlxsw_sp_acl_tcam_group_region_attach+0x69/0x110\n mlxsw_sp_acl_tcam_vchunk_get+0x492/0xa20\n mlxsw_sp_acl_tcam_ventry_add+0x25/0xe0\n mlxsw_sp_acl_rule_add+0x47/0x240\n mlxsw_sp_flower_replace+0x1a9/0x1d0\n tc_setup_cb_add+0xdc/0x1c0\n fl_hw_replace_filter+0x146/0x1f0\n fl_change+0xc17/0x1360\n tc_new_tfilter+0x472/0xb90\n rtnetlink_rcv_msg+0x313/0x3b0\n netlink_rcv_skb+0x58/0x100\n netlink_unicast+0x244/0x390\n netlink_sendmsg+0x1e4/0x440\n ____sys_sendmsg+0x164/0x260\n ___sys_sendmsg+0x9a/0xe0\n __sys_sendmsg+0x7a/0xc0\n do_syscall_64+0x40/0xe0\n entry_SYSCALL_64_after_hwframe+0x63/0x6b",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26586",
"url": "https://www.suse.com/security/cve/CVE-2024-26586"
},
{
"category": "external",
"summary": "SUSE Bug 1220243 for CVE-2024-26586",
"url": "https://bugzilla.suse.com/1220243"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2024-26586"
},
{
"cve": "CVE-2024-26589",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26589"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Reject variable offset alu on PTR_TO_FLOW_KEYS\n\nFor PTR_TO_FLOW_KEYS, check_flow_keys_access() only uses fixed off\nfor validation. However, variable offset ptr alu is not prohibited\nfor this ptr kind. So the variable offset is not checked.\n\nThe following prog is accepted:\n\n func#0 @0\n 0: R1=ctx() R10=fp0\n 0: (bf) r6 = r1 ; R1=ctx() R6_w=ctx()\n 1: (79) r7 = *(u64 *)(r6 +144) ; R6_w=ctx() R7_w=flow_keys()\n 2: (b7) r8 = 1024 ; R8_w=1024\n 3: (37) r8 /= 1 ; R8_w=scalar()\n 4: (57) r8 \u0026= 1024 ; R8_w=scalar(smin=smin32=0,\n smax=umax=smax32=umax32=1024,var_off=(0x0; 0x400))\n 5: (0f) r7 += r8\n mark_precise: frame0: last_idx 5 first_idx 0 subseq_idx -1\n mark_precise: frame0: regs=r8 stack= before 4: (57) r8 \u0026= 1024\n mark_precise: frame0: regs=r8 stack= before 3: (37) r8 /= 1\n mark_precise: frame0: regs=r8 stack= before 2: (b7) r8 = 1024\n 6: R7_w=flow_keys(smin=smin32=0,smax=umax=smax32=umax32=1024,var_off\n =(0x0; 0x400)) R8_w=scalar(smin=smin32=0,smax=umax=smax32=umax32=1024,\n var_off=(0x0; 0x400))\n 6: (79) r0 = *(u64 *)(r7 +0) ; R0_w=scalar()\n 7: (95) exit\n\nThis prog loads flow_keys to r7, and adds the variable offset r8\nto r7, and finally causes out-of-bounds access:\n\n BUG: unable to handle page fault for address: ffffc90014c80038\n [...]\n Call Trace:\n \u003cTASK\u003e\n bpf_dispatcher_nop_func include/linux/bpf.h:1231 [inline]\n __bpf_prog_run include/linux/filter.h:651 [inline]\n bpf_prog_run include/linux/filter.h:658 [inline]\n bpf_prog_run_pin_on_cpu include/linux/filter.h:675 [inline]\n bpf_flow_dissect+0x15f/0x350 net/core/flow_dissector.c:991\n bpf_prog_test_run_flow_dissector+0x39d/0x620 net/bpf/test_run.c:1359\n bpf_prog_test_run kernel/bpf/syscall.c:4107 [inline]\n __sys_bpf+0xf8f/0x4560 kernel/bpf/syscall.c:5475\n __do_sys_bpf kernel/bpf/syscall.c:5561 [inline]\n __se_sys_bpf kernel/bpf/syscall.c:5559 [inline]\n __x64_sys_bpf+0x73/0xb0 kernel/bpf/syscall.c:5559\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0x3f/0x110 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x63/0x6b\n\nFix this by rejecting ptr alu with variable offset on flow_keys.\nApplying the patch rejects the program with \"R7 pointer arithmetic\non flow_keys prohibited\".",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26589",
"url": "https://www.suse.com/security/cve/CVE-2024-26589"
},
{
"category": "external",
"summary": "SUSE Bug 1220255 for CVE-2024-26589",
"url": "https://bugzilla.suse.com/1220255"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2024-26589"
},
{
"cve": "CVE-2024-26593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26593"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: i801: Fix block process call transactions\n\nAccording to the Intel datasheets, software must reset the block\nbuffer index twice for block process call transactions: once before\nwriting the outgoing data to the buffer, and once again before\nreading the incoming data from the buffer.\n\nThe driver is currently missing the second reset, causing the wrong\nportion of the block buffer to be read.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26593",
"url": "https://www.suse.com/security/cve/CVE-2024-26593"
},
{
"category": "external",
"summary": "SUSE Bug 1220009 for CVE-2024-26593",
"url": "https://bugzilla.suse.com/1220009"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2024-26593"
},
{
"cve": "CVE-2024-26595",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26595"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path\n\nWhen calling mlxsw_sp_acl_tcam_region_destroy() from an error path after\nfailing to attach the region to an ACL group, we hit a NULL pointer\ndereference upon \u0027region-\u003egroup-\u003etcam\u0027 [1].\n\nFix by retrieving the \u0027tcam\u0027 pointer using mlxsw_sp_acl_to_tcam().\n\n[1]\nBUG: kernel NULL pointer dereference, address: 0000000000000000\n[...]\nRIP: 0010:mlxsw_sp_acl_tcam_region_destroy+0xa0/0xd0\n[...]\nCall Trace:\n mlxsw_sp_acl_tcam_vchunk_get+0x88b/0xa20\n mlxsw_sp_acl_tcam_ventry_add+0x25/0xe0\n mlxsw_sp_acl_rule_add+0x47/0x240\n mlxsw_sp_flower_replace+0x1a9/0x1d0\n tc_setup_cb_add+0xdc/0x1c0\n fl_hw_replace_filter+0x146/0x1f0\n fl_change+0xc17/0x1360\n tc_new_tfilter+0x472/0xb90\n rtnetlink_rcv_msg+0x313/0x3b0\n netlink_rcv_skb+0x58/0x100\n netlink_unicast+0x244/0x390\n netlink_sendmsg+0x1e4/0x440\n ____sys_sendmsg+0x164/0x260\n ___sys_sendmsg+0x9a/0xe0\n __sys_sendmsg+0x7a/0xc0\n do_syscall_64+0x40/0xe0\n entry_SYSCALL_64_after_hwframe+0x63/0x6b",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26595",
"url": "https://www.suse.com/security/cve/CVE-2024-26595"
},
{
"category": "external",
"summary": "SUSE Bug 1220344 for CVE-2024-26595",
"url": "https://bugzilla.suse.com/1220344"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2024-26595"
},
{
"cve": "CVE-2024-26602",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26602"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsched/membarrier: reduce the ability to hammer on sys_membarrier\n\nOn some systems, sys_membarrier can be very expensive, causing overall\nslowdowns for everything. So put a lock on the path in order to\nserialize the accesses to prevent the ability for this to be called at\ntoo high of a frequency and saturate the machine.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26602",
"url": "https://www.suse.com/security/cve/CVE-2024-26602"
},
{
"category": "external",
"summary": "SUSE Bug 1220398 for CVE-2024-26602",
"url": "https://bugzilla.suse.com/1220398"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2024-26602"
},
{
"cve": "CVE-2024-26607",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26607"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/bridge: sii902x: Fix probing race issue\n\nA null pointer dereference crash has been observed rarely on TI\nplatforms using sii9022 bridge:\n\n[ 53.271356] sii902x_get_edid+0x34/0x70 [sii902x]\n[ 53.276066] sii902x_bridge_get_edid+0x14/0x20 [sii902x]\n[ 53.281381] drm_bridge_get_edid+0x20/0x34 [drm]\n[ 53.286305] drm_bridge_connector_get_modes+0x8c/0xcc [drm_kms_helper]\n[ 53.292955] drm_helper_probe_single_connector_modes+0x190/0x538 [drm_kms_helper]\n[ 53.300510] drm_client_modeset_probe+0x1f0/0xbd4 [drm]\n[ 53.305958] __drm_fb_helper_initial_config_and_unlock+0x50/0x510 [drm_kms_helper]\n[ 53.313611] drm_fb_helper_initial_config+0x48/0x58 [drm_kms_helper]\n[ 53.320039] drm_fbdev_dma_client_hotplug+0x84/0xd4 [drm_dma_helper]\n[ 53.326401] drm_client_register+0x5c/0xa0 [drm]\n[ 53.331216] drm_fbdev_dma_setup+0xc8/0x13c [drm_dma_helper]\n[ 53.336881] tidss_probe+0x128/0x264 [tidss]\n[ 53.341174] platform_probe+0x68/0xc4\n[ 53.344841] really_probe+0x188/0x3c4\n[ 53.348501] __driver_probe_device+0x7c/0x16c\n[ 53.352854] driver_probe_device+0x3c/0x10c\n[ 53.357033] __device_attach_driver+0xbc/0x158\n[ 53.361472] bus_for_each_drv+0x88/0xe8\n[ 53.365303] __device_attach+0xa0/0x1b4\n[ 53.369135] device_initial_probe+0x14/0x20\n[ 53.373314] bus_probe_device+0xb0/0xb4\n[ 53.377145] deferred_probe_work_func+0xcc/0x124\n[ 53.381757] process_one_work+0x1f0/0x518\n[ 53.385770] worker_thread+0x1e8/0x3dc\n[ 53.389519] kthread+0x11c/0x120\n[ 53.392750] ret_from_fork+0x10/0x20\n\nThe issue here is as follows:\n\n- tidss probes, but is deferred as sii902x is still missing.\n- sii902x starts probing and enters sii902x_init().\n- sii902x calls drm_bridge_add(). Now the sii902x bridge is ready from\n DRM\u0027s perspective.\n- sii902x calls sii902x_audio_codec_init() and\n platform_device_register_data()\n- The registration of the audio platform device causes probing of the\n deferred devices.\n- tidss probes, which eventually causes sii902x_bridge_get_edid() to be\n called.\n- sii902x_bridge_get_edid() tries to use the i2c to read the edid.\n However, the sii902x driver has not set up the i2c part yet, leading\n to the crash.\n\nFix this by moving the drm_bridge_add() to the end of the\nsii902x_init(), which is also at the very end of sii902x_probe().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26607",
"url": "https://www.suse.com/security/cve/CVE-2024-26607"
},
{
"category": "external",
"summary": "SUSE Bug 1220736 for CVE-2024-26607",
"url": "https://bugzilla.suse.com/1220736"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2024-26607"
},
{
"cve": "CVE-2024-26622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26622"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntomoyo: fix UAF write bug in tomoyo_write_control()\n\nSince tomoyo_write_control() updates head-\u003ewrite_buf when write()\nof long lines is requested, we need to fetch head-\u003ewrite_buf after\nhead-\u003eio_sem is held. Otherwise, concurrent write() requests can\ncause use-after-free-write and double-free problems.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26622",
"url": "https://www.suse.com/security/cve/CVE-2024-26622"
},
{
"category": "external",
"summary": "SUSE Bug 1220825 for CVE-2024-26622",
"url": "https://bugzilla.suse.com/1220825"
},
{
"category": "external",
"summary": "SUSE Bug 1220828 for CVE-2024-26622",
"url": "https://bugzilla.suse.com/1220828"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-26622",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-26622",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "important"
}
],
"title": "CVE-2024-26622"
}
]
}
suse-su-2024:3585-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2021-47069: Fixed a crash due to relying on a stack reference past its expiry in ipc/mqueue, ipc/msg, ipc/sem (bsc#1220826).\n- CVE-2022-48911: kabi: add __nf_queue_get_refs() for kabi compliance. (bsc#1229633).\n- CVE-2022-48945: media: vivid: fix compose size exceed boundary (bsc#1230398).\n- CVE-2024-41087: Fix double free on error (bsc#1228466).\n- CVE-2024-44946: kcm: Serialise kcm_sendmsg() for the same socket (bsc#1230015).\n- CVE-2024-45003: Don\u0027t evict inode under the inode lru traversing context (bsc#1230245).\n- CVE-2024-45021: memcg_write_event_control(): fix a user-triggerable oops (bsc#1230434).\n- CVE-2024-46695: selinux,smack: do not bypass permissions check in inode_setsecctx hook (bsc#1230519).\n- CVE-2024-36971: Fixed __dst_negative_advice() race (bsc#1226145).\n\nThe following non-security bugs were fixed:\n\n- ext4: add check to prevent attempting to resize an fs with sparse_super2 (bsc#1230326).\n- ext4: add reserved GDT blocks check (bsc#1230326).\n- ext4: consolidate checks for resize of bigalloc into ext4_resize_begin (bsc#1230326).\n- ext4: fix bug_on ext4_mb_use_inode_pa (bsc#1230326).\n- kabi: add __nf_queue_get_refs() for kabi compliance.\n- PKCS#7: Check codeSigning EKU of certificates in PKCS#7 (bsc#1226666).\n- Revert \u0027ext4: consolidate checks for resize of bigalloc into ext4_resize_begin\u0027 (bsc#1230326).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-3585,SUSE-SLE-Module-Live-Patching-15-SP3-2024-3585,SUSE-SLE-Product-HA-15-SP3-2024-3585,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3585,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3585,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3585,SUSE-SUSE-MicroOS-5.1-2024-3585,SUSE-SUSE-MicroOS-5.2-2024-3585,SUSE-Storage-7.1-2024-3585",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3585-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:3585-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243585-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:3585-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2024-October/037202.html"
},
{
"category": "self",
"summary": "SUSE Bug 1220826",
"url": "https://bugzilla.suse.com/1220826"
},
{
"category": "self",
"summary": "SUSE Bug 1226145",
"url": "https://bugzilla.suse.com/1226145"
},
{
"category": "self",
"summary": "SUSE Bug 1226666",
"url": "https://bugzilla.suse.com/1226666"
},
{
"category": "self",
"summary": "SUSE Bug 1227487",
"url": "https://bugzilla.suse.com/1227487"
},
{
"category": "self",
"summary": "SUSE Bug 1228466",
"url": "https://bugzilla.suse.com/1228466"
},
{
"category": "self",
"summary": "SUSE Bug 1229633",
"url": "https://bugzilla.suse.com/1229633"
},
{
"category": "self",
"summary": "SUSE Bug 1230015",
"url": "https://bugzilla.suse.com/1230015"
},
{
"category": "self",
"summary": "SUSE Bug 1230245",
"url": "https://bugzilla.suse.com/1230245"
},
{
"category": "self",
"summary": "SUSE Bug 1230326",
"url": "https://bugzilla.suse.com/1230326"
},
{
"category": "self",
"summary": "SUSE Bug 1230398",
"url": "https://bugzilla.suse.com/1230398"
},
{
"category": "self",
"summary": "SUSE Bug 1230434",
"url": "https://bugzilla.suse.com/1230434"
},
{
"category": "self",
"summary": "SUSE Bug 1230519",
"url": "https://bugzilla.suse.com/1230519"
},
{
"category": "self",
"summary": "SUSE Bug 1230767",
"url": "https://bugzilla.suse.com/1230767"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47069 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47069/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-48911 page",
"url": "https://www.suse.com/security/cve/CVE-2022-48911/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-48945 page",
"url": "https://www.suse.com/security/cve/CVE-2022-48945/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-36971 page",
"url": "https://www.suse.com/security/cve/CVE-2024-36971/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-41087 page",
"url": "https://www.suse.com/security/cve/CVE-2024-41087/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-44946 page",
"url": "https://www.suse.com/security/cve/CVE-2024-44946/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45003 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45003/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45021 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45021/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-46695 page",
"url": "https://www.suse.com/security/cve/CVE-2024-46695/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-46774 page",
"url": "https://www.suse.com/security/cve/CVE-2024-46774/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-10-10T09:05:14Z",
"generator": {
"date": "2024-10-10T09:05:14Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:3585-1",
"initial_release_date": "2024-10-10T09:05:14Z",
"revision_history": [
{
"date": "2024-10-10T09:05:14Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.3.18-150300.59.179.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.179.1.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.3.18-150300.59.179.1.aarch64",
"product_id": "dlm-kmp-64kb-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"product_id": "dlm-kmp-default-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.179.1.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-al-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dtb-al-5.3.18-150300.59.179.1.aarch64",
"product_id": "dtb-al-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dtb-allwinner-5.3.18-150300.59.179.1.aarch64",
"product_id": "dtb-allwinner-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dtb-altera-5.3.18-150300.59.179.1.aarch64",
"product_id": "dtb-altera-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dtb-amd-5.3.18-150300.59.179.1.aarch64",
"product_id": "dtb-amd-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dtb-amlogic-5.3.18-150300.59.179.1.aarch64",
"product_id": "dtb-amlogic-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dtb-apm-5.3.18-150300.59.179.1.aarch64",
"product_id": "dtb-apm-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dtb-arm-5.3.18-150300.59.179.1.aarch64",
"product_id": "dtb-arm-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dtb-broadcom-5.3.18-150300.59.179.1.aarch64",
"product_id": "dtb-broadcom-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dtb-cavium-5.3.18-150300.59.179.1.aarch64",
"product_id": "dtb-cavium-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dtb-exynos-5.3.18-150300.59.179.1.aarch64",
"product_id": "dtb-exynos-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dtb-freescale-5.3.18-150300.59.179.1.aarch64",
"product_id": "dtb-freescale-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.3.18-150300.59.179.1.aarch64",
"product_id": "dtb-hisilicon-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dtb-lg-5.3.18-150300.59.179.1.aarch64",
"product_id": "dtb-lg-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dtb-marvell-5.3.18-150300.59.179.1.aarch64",
"product_id": "dtb-marvell-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dtb-mediatek-5.3.18-150300.59.179.1.aarch64",
"product_id": "dtb-mediatek-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dtb-nvidia-5.3.18-150300.59.179.1.aarch64",
"product_id": "dtb-nvidia-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dtb-qcom-5.3.18-150300.59.179.1.aarch64",
"product_id": "dtb-qcom-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dtb-renesas-5.3.18-150300.59.179.1.aarch64",
"product_id": "dtb-renesas-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dtb-rockchip-5.3.18-150300.59.179.1.aarch64",
"product_id": "dtb-rockchip-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dtb-socionext-5.3.18-150300.59.179.1.aarch64",
"product_id": "dtb-socionext-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dtb-sprd-5.3.18-150300.59.179.1.aarch64",
"product_id": "dtb-sprd-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dtb-xilinx-5.3.18-150300.59.179.1.aarch64",
"product_id": "dtb-xilinx-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-zte-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "dtb-zte-5.3.18-150300.59.179.1.aarch64",
"product_id": "dtb-zte-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.3.18-150300.59.179.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.179.1.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"product_id": "kernel-64kb-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"product_id": "kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.3.18-150300.59.179.1.aarch64",
"product_id": "kernel-64kb-extra-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.179.1.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.3.18-150300.59.179.1.aarch64",
"product_id": "kernel-64kb-optional-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "kernel-default-5.3.18-150300.59.179.1.aarch64",
"product_id": "kernel-default-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"product_id": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.179.1.150300.18.105.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"product_id": "kernel-default-devel-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.179.1.aarch64",
"product_id": "kernel-default-extra-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.179.1.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.179.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.179.1.aarch64",
"product_id": "kernel-default-optional-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"product_id": "kernel-obs-build-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.179.1.aarch64",
"product_id": "kernel-obs-qa-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"product_id": "kernel-preempt-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150300.59.179.1.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.179.1.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "kernel-preempt-optional-5.3.18-150300.59.179.1.aarch64",
"product_id": "kernel-preempt-optional-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "kernel-syms-5.3.18-150300.59.179.1.aarch64",
"product_id": "kernel-syms-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.3.18-150300.59.179.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.179.1.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.179.1.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.3.18-150300.59.179.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.179.1.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.3.18-150300.59.179.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.179.1.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.179.1.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.179.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-150300.59.179.1.noarch",
"product": {
"name": "kernel-devel-5.3.18-150300.59.179.1.noarch",
"product_id": "kernel-devel-5.3.18-150300.59.179.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-150300.59.179.1.noarch",
"product": {
"name": "kernel-docs-5.3.18-150300.59.179.1.noarch",
"product_id": "kernel-docs-5.3.18-150300.59.179.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-150300.59.179.1.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-150300.59.179.1.noarch",
"product_id": "kernel-docs-html-5.3.18-150300.59.179.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-150300.59.179.1.noarch",
"product": {
"name": "kernel-macros-5.3.18-150300.59.179.1.noarch",
"product_id": "kernel-macros-5.3.18-150300.59.179.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-150300.59.179.1.noarch",
"product": {
"name": "kernel-source-5.3.18-150300.59.179.1.noarch",
"product_id": "kernel-source-5.3.18-150300.59.179.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-150300.59.179.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-150300.59.179.1.noarch",
"product_id": "kernel-source-vanilla-5.3.18-150300.59.179.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150300.59.179.1.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-150300.59.179.1.ppc64le",
"product_id": "kernel-debug-5.3.18-150300.59.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150300.59.179.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-150300.59.179.1.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-150300.59.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.179.1.ppc64le",
"product": {
"name": "kernel-default-5.3.18-150300.59.179.1.ppc64le",
"product_id": "kernel-default-5.3.18-150300.59.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"product_id": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"product_id": "kernel-default-devel-5.3.18-150300.59.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.179.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.179.1.ppc64le",
"product_id": "kernel-default-extra-5.3.18-150300.59.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.179.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.179.1.ppc64le",
"product_id": "kernel-default-optional-5.3.18-150300.59.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150300.59.179.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-150300.59.179.1.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-150300.59.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.179.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.179.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"product_id": "kernel-obs-build-5.3.18-150300.59.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.179.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.179.1.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-150300.59.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"product_id": "kernel-syms-5.3.18-150300.59.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"product_id": "dlm-kmp-default-5.3.18-150300.59.179.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.179.1.s390x",
"product": {
"name": "kernel-default-5.3.18-150300.59.179.1.s390x",
"product_id": "kernel-default-5.3.18-150300.59.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"product_id": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.179.1.150300.18.105.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"product_id": "kernel-default-devel-5.3.18-150300.59.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.179.1.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.179.1.s390x",
"product_id": "kernel-default-extra-5.3.18-150300.59.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.179.1.s390x",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.179.1.s390x",
"product_id": "kernel-default-optional-5.3.18-150300.59.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"product_id": "kernel-obs-build-5.3.18-150300.59.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.179.1.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.179.1.s390x",
"product_id": "kernel-obs-qa-5.3.18-150300.59.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.179.1.s390x",
"product": {
"name": "kernel-syms-5.3.18-150300.59.179.1.s390x",
"product_id": "kernel-syms-5.3.18-150300.59.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"product_id": "kernel-zfcpdump-5.3.18-150300.59.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.179.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.179.1.s390x",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.179.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.179.1.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"product_id": "dlm-kmp-default-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.179.1.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.179.1.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "kernel-debug-5.3.18-150300.59.179.1.x86_64",
"product_id": "kernel-debug-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-150300.59.179.1.x86_64",
"product_id": "kernel-debug-devel-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "kernel-default-5.3.18-150300.59.179.1.x86_64",
"product_id": "kernel-default-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"product_id": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.179.1.150300.18.105.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"product_id": "kernel-default-devel-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.179.1.x86_64",
"product_id": "kernel-default-extra-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.179.1.x86_64",
"product_id": "kernel-default-optional-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-150300.59.179.1.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.179.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_179-preempt-1-150300.7.3.2.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_179-preempt-1-150300.7.3.2.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_179-preempt-1-150300.7.3.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"product_id": "kernel-obs-build-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.179.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"product_id": "kernel-preempt-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150300.59.179.1.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "kernel-preempt-optional-5.3.18-150300.59.179.1.x86_64",
"product_id": "kernel-preempt-optional-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-150300.59.179.1.x86_64",
"product_id": "kernel-syms-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.179.1.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.179.1.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.179.1.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.179.1.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.179.1.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.179.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.179.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.179.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.179.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.179.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.179.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.179.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.179.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.179.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.179.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.179.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.179.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.179.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.179.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.179.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.179.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.179.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.179.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.179.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.179.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.179.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.179.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.179.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.179.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.179.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.179.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.179.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.179.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.179.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.179.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.179.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.179.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.179.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-150300.59.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.3.18-150300.59.179.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.179.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.179.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.179.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.179.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.179.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.179.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.179.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.179.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.179.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.179.1.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.179.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.179.1.s390x as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.179.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.179.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.179.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.179.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.179.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.179.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.179.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.179.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.179.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.179.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.179.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.179.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.179.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.179.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.179.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.179.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.179.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.179.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.179.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.179.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-47069",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47069"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry\n\ndo_mq_timedreceive calls wq_sleep with a stack local address. The\nsender (do_mq_timedsend) uses this address to later call pipelined_send.\n\nThis leads to a very hard to trigger race where a do_mq_timedreceive\ncall might return and leave do_mq_timedsend to rely on an invalid\naddress, causing the following crash:\n\n RIP: 0010:wake_q_add_safe+0x13/0x60\n Call Trace:\n __x64_sys_mq_timedsend+0x2a9/0x490\n do_syscall_64+0x80/0x680\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n RIP: 0033:0x7f5928e40343\n\nThe race occurs as:\n\n1. do_mq_timedreceive calls wq_sleep with the address of `struct\n ext_wait_queue` on function stack (aliased as `ewq_addr` here) - it\n holds a valid `struct ext_wait_queue *` as long as the stack has not\n been overwritten.\n\n2. `ewq_addr` gets added to info-\u003ee_wait_q[RECV].list in wq_add, and\n do_mq_timedsend receives it via wq_get_first_waiter(info, RECV) to call\n __pipelined_op.\n\n3. Sender calls __pipelined_op::smp_store_release(\u0026this-\u003estate,\n STATE_READY). Here is where the race window begins. (`this` is\n `ewq_addr`.)\n\n4. If the receiver wakes up now in do_mq_timedreceive::wq_sleep, it\n will see `state == STATE_READY` and break.\n\n5. do_mq_timedreceive returns, and `ewq_addr` is no longer guaranteed\n to be a `struct ext_wait_queue *` since it was on do_mq_timedreceive\u0027s\n stack. (Although the address may not get overwritten until another\n function happens to touch it, which means it can persist around for an\n indefinite time.)\n\n6. do_mq_timedsend::__pipelined_op() still believes `ewq_addr` is a\n `struct ext_wait_queue *`, and uses it to find a task_struct to pass to\n the wake_q_add_safe call. In the lucky case where nothing has\n overwritten `ewq_addr` yet, `ewq_addr-\u003etask` is the right task_struct.\n In the unlucky case, __pipelined_op::wake_q_add_safe gets handed a\n bogus address as the receiver\u0027s task_struct causing the crash.\n\ndo_mq_timedsend::__pipelined_op() should not dereference `this` after\nsetting STATE_READY, as the receiver counterpart is now free to return.\nChange __pipelined_op to call wake_q_add_safe on the receiver\u0027s\ntask_struct returned by get_task_struct, instead of dereferencing `this`\nwhich sits on the receiver\u0027s stack.\n\nAs Manfred pointed out, the race potentially also exists in\nipc/msg.c::expunge_all and ipc/sem.c::wake_up_sem_queue_prepare. Fix\nthose in the same way.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47069",
"url": "https://www.suse.com/security/cve/CVE-2021-47069"
},
{
"category": "external",
"summary": "SUSE Bug 1220826 for CVE-2021-47069",
"url": "https://bugzilla.suse.com/1220826"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-10-10T09:05:14Z",
"details": "moderate"
}
],
"title": "CVE-2021-47069"
},
{
"cve": "CVE-2022-48911",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-48911"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_queue: fix possible use-after-free\n\nEric Dumazet says:\n The sock_hold() side seems suspect, because there is no guarantee\n that sk_refcnt is not already 0.\n\nOn failure, we cannot queue the packet and need to indicate an\nerror. The packet will be dropped by the caller.\n\nv2: split skb prefetch hunk into separate change",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-48911",
"url": "https://www.suse.com/security/cve/CVE-2022-48911"
},
{
"category": "external",
"summary": "SUSE Bug 1229633 for CVE-2022-48911",
"url": "https://bugzilla.suse.com/1229633"
},
{
"category": "external",
"summary": "SUSE Bug 1229640 for CVE-2022-48911",
"url": "https://bugzilla.suse.com/1229640"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-10-10T09:05:14Z",
"details": "moderate"
}
],
"title": "CVE-2022-48911"
},
{
"cve": "CVE-2022-48945",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-48945"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: vivid: fix compose size exceed boundary\n\nsyzkaller found a bug:\n\n BUG: unable to handle page fault for address: ffffc9000a3b1000\n #PF: supervisor write access in kernel mode\n #PF: error_code(0x0002) - not-present page\n PGD 100000067 P4D 100000067 PUD 10015f067 PMD 1121ca067 PTE 0\n Oops: 0002 [#1] PREEMPT SMP\n CPU: 0 PID: 23489 Comm: vivid-000-vid-c Not tainted 6.1.0-rc1+ #512\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.13.0-1ubuntu1.1 04/01/2014\n RIP: 0010:memcpy_erms+0x6/0x10\n[...]\n Call Trace:\n \u003cTASK\u003e\n ? tpg_fill_plane_buffer+0x856/0x15b0\n vivid_fillbuff+0x8ac/0x1110\n vivid_thread_vid_cap_tick+0x361/0xc90\n vivid_thread_vid_cap+0x21a/0x3a0\n kthread+0x143/0x180\n ret_from_fork+0x1f/0x30\n \u003c/TASK\u003e\n\nThis is because we forget to check boundary after adjust compose-\u003eheight\nint V4L2_SEL_TGT_CROP case. Add v4l2_rect_map_inside() to fix this problem\nfor this case.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-48945",
"url": "https://www.suse.com/security/cve/CVE-2022-48945"
},
{
"category": "external",
"summary": "SUSE Bug 1230398 for CVE-2022-48945",
"url": "https://bugzilla.suse.com/1230398"
},
{
"category": "external",
"summary": "SUSE Bug 1235889 for CVE-2022-48945",
"url": "https://bugzilla.suse.com/1235889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-10-10T09:05:14Z",
"details": "important"
}
],
"title": "CVE-2022-48945"
},
{
"cve": "CVE-2024-36971",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-36971"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: fix __dst_negative_advice() race\n\n__dst_negative_advice() does not enforce proper RCU rules when\nsk-\u003edst_cache must be cleared, leading to possible UAF.\n\nRCU rules are that we must first clear sk-\u003esk_dst_cache,\nthen call dst_release(old_dst).\n\nNote that sk_dst_reset(sk) is implementing this protocol correctly,\nwhile __dst_negative_advice() uses the wrong order.\n\nGiven that ip6_negative_advice() has special logic\nagainst RTF_CACHE, this means each of the three -\u003enegative_advice()\nexisting methods must perform the sk_dst_reset() themselves.\n\nNote the check against NULL dst is centralized in\n__dst_negative_advice(), there is no need to duplicate\nit in various callbacks.\n\nMany thanks to Clement Lecigne for tracking this issue.\n\nThis old bug became visible after the blamed commit, using UDP sockets.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-36971",
"url": "https://www.suse.com/security/cve/CVE-2024-36971"
},
{
"category": "external",
"summary": "SUSE Bug 1226145 for CVE-2024-36971",
"url": "https://bugzilla.suse.com/1226145"
},
{
"category": "external",
"summary": "SUSE Bug 1226324 for CVE-2024-36971",
"url": "https://bugzilla.suse.com/1226324"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-10-10T09:05:14Z",
"details": "moderate"
}
],
"title": "CVE-2024-36971"
},
{
"cve": "CVE-2024-41087",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-41087"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nata: libata-core: Fix double free on error\n\nIf e.g. the ata_port_alloc() call in ata_host_alloc() fails, we will jump\nto the err_out label, which will call devres_release_group().\ndevres_release_group() will trigger a call to ata_host_release().\nata_host_release() calls kfree(host), so executing the kfree(host) in\nata_host_alloc() will lead to a double free:\n\nkernel BUG at mm/slub.c:553!\nOops: invalid opcode: 0000 [#1] PREEMPT SMP NOPTI\nCPU: 11 PID: 599 Comm: (udev-worker) Not tainted 6.10.0-rc5 #47\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-2.fc40 04/01/2014\nRIP: 0010:kfree+0x2cf/0x2f0\nCode: 5d 41 5e 41 5f 5d e9 80 d6 ff ff 4d 89 f1 41 b8 01 00 00 00 48 89 d9 48 89 da\nRSP: 0018:ffffc90000f377f0 EFLAGS: 00010246\nRAX: ffff888112b1f2c0 RBX: ffff888112b1f2c0 RCX: ffff888112b1f320\nRDX: 000000000000400b RSI: ffffffffc02c9de5 RDI: ffff888112b1f2c0\nRBP: ffffc90000f37830 R08: 0000000000000000 R09: 0000000000000000\nR10: ffffc90000f37610 R11: 617461203a736b6e R12: ffffea00044ac780\nR13: ffff888100046400 R14: ffffffffc02c9de5 R15: 0000000000000006\nFS: 00007f2f1cabe980(0000) GS:ffff88813b380000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f2f1c3acf75 CR3: 0000000111724000 CR4: 0000000000750ef0\nPKRU: 55555554\nCall Trace:\n \u003cTASK\u003e\n ? __die_body.cold+0x19/0x27\n ? die+0x2e/0x50\n ? do_trap+0xca/0x110\n ? do_error_trap+0x6a/0x90\n ? kfree+0x2cf/0x2f0\n ? exc_invalid_op+0x50/0x70\n ? kfree+0x2cf/0x2f0\n ? asm_exc_invalid_op+0x1a/0x20\n ? ata_host_alloc+0xf5/0x120 [libata]\n ? ata_host_alloc+0xf5/0x120 [libata]\n ? kfree+0x2cf/0x2f0\n ata_host_alloc+0xf5/0x120 [libata]\n ata_host_alloc_pinfo+0x14/0xa0 [libata]\n ahci_init_one+0x6c9/0xd20 [ahci]\n\nEnsure that we will not call kfree(host) twice, by performing the kfree()\nonly if the devres_open_group() call failed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-41087",
"url": "https://www.suse.com/security/cve/CVE-2024-41087"
},
{
"category": "external",
"summary": "SUSE Bug 1228466 for CVE-2024-41087",
"url": "https://bugzilla.suse.com/1228466"
},
{
"category": "external",
"summary": "SUSE Bug 1228740 for CVE-2024-41087",
"url": "https://bugzilla.suse.com/1228740"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-10-10T09:05:14Z",
"details": "moderate"
}
],
"title": "CVE-2024-41087"
},
{
"cve": "CVE-2024-44946",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-44946"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nkcm: Serialise kcm_sendmsg() for the same socket.\n\nsyzkaller reported UAF in kcm_release(). [0]\n\nThe scenario is\n\n 1. Thread A builds a skb with MSG_MORE and sets kcm-\u003eseq_skb.\n\n 2. Thread A resumes building skb from kcm-\u003eseq_skb but is blocked\n by sk_stream_wait_memory()\n\n 3. Thread B calls sendmsg() concurrently, finishes building kcm-\u003eseq_skb\n and puts the skb to the write queue\n\n 4. Thread A faces an error and finally frees skb that is already in the\n write queue\n\n 5. kcm_release() does double-free the skb in the write queue\n\nWhen a thread is building a MSG_MORE skb, another thread must not touch it.\n\nLet\u0027s add a per-sk mutex and serialise kcm_sendmsg().\n\n[0]:\nBUG: KASAN: slab-use-after-free in __skb_unlink include/linux/skbuff.h:2366 [inline]\nBUG: KASAN: slab-use-after-free in __skb_dequeue include/linux/skbuff.h:2385 [inline]\nBUG: KASAN: slab-use-after-free in __skb_queue_purge_reason include/linux/skbuff.h:3175 [inline]\nBUG: KASAN: slab-use-after-free in __skb_queue_purge include/linux/skbuff.h:3181 [inline]\nBUG: KASAN: slab-use-after-free in kcm_release+0x170/0x4c8 net/kcm/kcmsock.c:1691\nRead of size 8 at addr ffff0000ced0fc80 by task syz-executor329/6167\n\nCPU: 1 PID: 6167 Comm: syz-executor329 Tainted: G B 6.8.0-rc5-syzkaller-g9abbc24128bc #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024\nCall trace:\n dump_backtrace+0x1b8/0x1e4 arch/arm64/kernel/stacktrace.c:291\n show_stack+0x2c/0x3c arch/arm64/kernel/stacktrace.c:298\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0xd0/0x124 lib/dump_stack.c:106\n print_address_description mm/kasan/report.c:377 [inline]\n print_report+0x178/0x518 mm/kasan/report.c:488\n kasan_report+0xd8/0x138 mm/kasan/report.c:601\n __asan_report_load8_noabort+0x20/0x2c mm/kasan/report_generic.c:381\n __skb_unlink include/linux/skbuff.h:2366 [inline]\n __skb_dequeue include/linux/skbuff.h:2385 [inline]\n __skb_queue_purge_reason include/linux/skbuff.h:3175 [inline]\n __skb_queue_purge include/linux/skbuff.h:3181 [inline]\n kcm_release+0x170/0x4c8 net/kcm/kcmsock.c:1691\n __sock_release net/socket.c:659 [inline]\n sock_close+0xa4/0x1e8 net/socket.c:1421\n __fput+0x30c/0x738 fs/file_table.c:376\n ____fput+0x20/0x30 fs/file_table.c:404\n task_work_run+0x230/0x2e0 kernel/task_work.c:180\n exit_task_work include/linux/task_work.h:38 [inline]\n do_exit+0x618/0x1f64 kernel/exit.c:871\n do_group_exit+0x194/0x22c kernel/exit.c:1020\n get_signal+0x1500/0x15ec kernel/signal.c:2893\n do_signal+0x23c/0x3b44 arch/arm64/kernel/signal.c:1249\n do_notify_resume+0x74/0x1f4 arch/arm64/kernel/entry-common.c:148\n exit_to_user_mode_prepare arch/arm64/kernel/entry-common.c:169 [inline]\n exit_to_user_mode arch/arm64/kernel/entry-common.c:178 [inline]\n el0_svc+0xac/0x168 arch/arm64/kernel/entry-common.c:713\n el0t_64_sync_handler+0x84/0xfc arch/arm64/kernel/entry-common.c:730\n el0t_64_sync+0x190/0x194 arch/arm64/kernel/entry.S:598\n\nAllocated by task 6166:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x40/0x78 mm/kasan/common.c:68\n kasan_save_alloc_info+0x70/0x84 mm/kasan/generic.c:626\n unpoison_slab_object mm/kasan/common.c:314 [inline]\n __kasan_slab_alloc+0x74/0x8c mm/kasan/common.c:340\n kasan_slab_alloc include/linux/kasan.h:201 [inline]\n slab_post_alloc_hook mm/slub.c:3813 [inline]\n slab_alloc_node mm/slub.c:3860 [inline]\n kmem_cache_alloc_node+0x204/0x4c0 mm/slub.c:3903\n __alloc_skb+0x19c/0x3d8 net/core/skbuff.c:641\n alloc_skb include/linux/skbuff.h:1296 [inline]\n kcm_sendmsg+0x1d3c/0x2124 net/kcm/kcmsock.c:783\n sock_sendmsg_nosec net/socket.c:730 [inline]\n __sock_sendmsg net/socket.c:745 [inline]\n sock_sendmsg+0x220/0x2c0 net/socket.c:768\n splice_to_socket+0x7cc/0xd58 fs/splice.c:889\n do_splice_from fs/splice.c:941 [inline]\n direct_splice_actor+0xec/0x1d8 fs/splice.c:1164\n splice_direct_to_actor+0x438/0xa0c fs/splice.c:1108\n do_splice_direct_actor \n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-44946",
"url": "https://www.suse.com/security/cve/CVE-2024-44946"
},
{
"category": "external",
"summary": "SUSE Bug 1230015 for CVE-2024-44946",
"url": "https://bugzilla.suse.com/1230015"
},
{
"category": "external",
"summary": "SUSE Bug 1230016 for CVE-2024-44946",
"url": "https://bugzilla.suse.com/1230016"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-10-10T09:05:14Z",
"details": "important"
}
],
"title": "CVE-2024-44946"
},
{
"cve": "CVE-2024-45003",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45003"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvfs: Don\u0027t evict inode under the inode lru traversing context\n\nThe inode reclaiming process(See function prune_icache_sb) collects all\nreclaimable inodes and mark them with I_FREEING flag at first, at that\ntime, other processes will be stuck if they try getting these inodes\n(See function find_inode_fast), then the reclaiming process destroy the\ninodes by function dispose_list(). Some filesystems(eg. ext4 with\nea_inode feature, ubifs with xattr) may do inode lookup in the inode\nevicting callback function, if the inode lookup is operated under the\ninode lru traversing context, deadlock problems may happen.\n\nCase 1: In function ext4_evict_inode(), the ea inode lookup could happen\n if ea_inode feature is enabled, the lookup process will be stuck\n\tunder the evicting context like this:\n\n 1. File A has inode i_reg and an ea inode i_ea\n 2. getfattr(A, xattr_buf) // i_ea is added into lru // lru-\u003ei_ea\n 3. Then, following three processes running like this:\n\n PA PB\n echo 2 \u003e /proc/sys/vm/drop_caches\n shrink_slab\n prune_dcache_sb\n // i_reg is added into lru, lru-\u003ei_ea-\u003ei_reg\n prune_icache_sb\n list_lru_walk_one\n inode_lru_isolate\n i_ea-\u003ei_state |= I_FREEING // set inode state\n inode_lru_isolate\n __iget(i_reg)\n spin_unlock(\u0026i_reg-\u003ei_lock)\n spin_unlock(lru_lock)\n rm file A\n i_reg-\u003enlink = 0\n iput(i_reg) // i_reg-\u003enlink is 0, do evict\n ext4_evict_inode\n ext4_xattr_delete_inode\n ext4_xattr_inode_dec_ref_all\n ext4_xattr_inode_iget\n ext4_iget(i_ea-\u003ei_ino)\n iget_locked\n find_inode_fast\n __wait_on_freeing_inode(i_ea) ----\u2192 AA deadlock\n dispose_list // cannot be executed by prune_icache_sb\n wake_up_bit(\u0026i_ea-\u003ei_state)\n\nCase 2: In deleted inode writing function ubifs_jnl_write_inode(), file\n deleting process holds BASEHD\u0027s wbuf-\u003eio_mutex while getting the\n\txattr inode, which could race with inode reclaiming process(The\n reclaiming process could try locking BASEHD\u0027s wbuf-\u003eio_mutex in\n\tinode evicting function), then an ABBA deadlock problem would\n\thappen as following:\n\n 1. File A has inode ia and a xattr(with inode ixa), regular file B has\n inode ib and a xattr.\n 2. getfattr(A, xattr_buf) // ixa is added into lru // lru-\u003eixa\n 3. Then, following three processes running like this:\n\n PA PB PC\n echo 2 \u003e /proc/sys/vm/drop_caches\n shrink_slab\n prune_dcache_sb\n // ib and ia are added into lru, lru-\u003eixa-\u003eib-\u003eia\n prune_icache_sb\n list_lru_walk_one\n inode_lru_isolate\n ixa-\u003ei_state |= I_FREEING // set inode state\n inode_lru_isolate\n __iget(ib)\n spin_unlock(\u0026ib-\u003ei_lock)\n spin_unlock(lru_lock)\n rm file B\n ib-\u003enlink = 0\n rm file A\n iput(ia)\n ubifs_evict_inode(ia)\n ubifs_jnl_delete_inode(ia)\n ubifs_jnl_write_inode(ia)\n make_reservation(BASEHD) // Lock wbuf-\u003eio_mutex\n ubifs_iget(ixa-\u003ei_ino)\n iget_locked\n find_inode_fast\n __wait_on_freeing_inode(ixa)\n | iput(ib) // ib-\u003enlink is 0, do evict\n | ubifs_evict_inode\n | ubifs_jnl_delete_inode(ib)\n \u2193 ubifs_jnl_write_inode\n ABBA deadlock \u2190-----make_reservation(BASEHD)\n dispose_list // cannot be executed by prune_icache_sb\n wake_up_bit(\u0026ixa-\u003ei_state)\n\nFix the possible deadlock by using new inode state flag I_LRU_ISOLATING\nto pin the inode in memory while inode_lru_isolate(\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45003",
"url": "https://www.suse.com/security/cve/CVE-2024-45003"
},
{
"category": "external",
"summary": "SUSE Bug 1230245 for CVE-2024-45003",
"url": "https://bugzilla.suse.com/1230245"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-10-10T09:05:14Z",
"details": "moderate"
}
],
"title": "CVE-2024-45003"
},
{
"cve": "CVE-2024-45021",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45021"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmemcg_write_event_control(): fix a user-triggerable oops\n\nwe are *not* guaranteed that anything past the terminating NUL\nis mapped (let alone initialized with anything sane).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45021",
"url": "https://www.suse.com/security/cve/CVE-2024-45021"
},
{
"category": "external",
"summary": "SUSE Bug 1230434 for CVE-2024-45021",
"url": "https://bugzilla.suse.com/1230434"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-10-10T09:05:14Z",
"details": "moderate"
}
],
"title": "CVE-2024-45021"
},
{
"cve": "CVE-2024-46695",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-46695"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nselinux,smack: don\u0027t bypass permissions check in inode_setsecctx hook\n\nMarek Gresko reports that the root user on an NFS client is able to\nchange the security labels on files on an NFS filesystem that is\nexported with root squashing enabled.\n\nThe end of the kerneldoc comment for __vfs_setxattr_noperm() states:\n\n * This function requires the caller to lock the inode\u0027s i_mutex before it\n * is executed. It also assumes that the caller will make the appropriate\n * permission checks.\n\nnfsd_setattr() does do permissions checking via fh_verify() and\nnfsd_permission(), but those don\u0027t do all the same permissions checks\nthat are done by security_inode_setxattr() and its related LSM hooks do.\n\nSince nfsd_setattr() is the only consumer of security_inode_setsecctx(),\nsimplest solution appears to be to replace the call to\n__vfs_setxattr_noperm() with a call to __vfs_setxattr_locked(). This\nfixes the above issue and has the added benefit of causing nfsd to\nrecall conflicting delegations on a file when a client tries to change\nits security label.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-46695",
"url": "https://www.suse.com/security/cve/CVE-2024-46695"
},
{
"category": "external",
"summary": "SUSE Bug 1230519 for CVE-2024-46695",
"url": "https://bugzilla.suse.com/1230519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-10-10T09:05:14Z",
"details": "moderate"
}
],
"title": "CVE-2024-46695"
},
{
"cve": "CVE-2024-46774",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-46774"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/rtas: Prevent Spectre v1 gadget construction in sys_rtas()\n\nSmatch warns:\n\n arch/powerpc/kernel/rtas.c:1932 __do_sys_rtas() warn: potential\n spectre issue \u0027args.args\u0027 [r] (local cap)\n\nThe \u0027nargs\u0027 and \u0027nret\u0027 locals come directly from a user-supplied\nbuffer and are used as indexes into a small stack-based array and as\ninputs to copy_to_user() after they are subject to bounds checks.\n\nUse array_index_nospec() after the bounds checks to clamp these values\nfor speculative execution.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-46774",
"url": "https://www.suse.com/security/cve/CVE-2024-46774"
},
{
"category": "external",
"summary": "SUSE Bug 1230767 for CVE-2024-46774",
"url": "https://bugzilla.suse.com/1230767"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-10-10T09:05:14Z",
"details": "moderate"
}
],
"title": "CVE-2024-46774"
}
]
}
rhsa-2024:5692
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: smb: client: fix potential OOBs in smb2_parse_contexts() (CVE-2023-52434)\n\n* kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry (CVE-2021-47069)\n\n* kernel: net/sched: act_ct: fix skb leak and crash on ooo frags (CVE-2023-52610)\n\n* kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination (CVE-2024-35845)\n\n* kernel: mISDN: fix possible use-after-free in HFC_cleanup() (CVE-2021-47356)\n\n* kernel: platform/x86: wmi: Fix opening of char device (CVE-2023-52864)\n\n* kernel: isdn: mISDN: Fix sleeping function called from invalid context (CVE-2021-47468)\n\n* kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (CVE-2024-36016)\n\n* kernel: wifi: nl80211: don\u0026#39;t free NULL coalescing rule (CVE-2024-36941)\n\n* kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (CVE-2024-36904)\n\n* kernel: gfs2: Fix potential glock use-after-free on unmount (CVE-2024-38570)\n\n* kernel: KVM: x86: nSVM: fix potential NULL derefernce on nested migration (CVE-2022-48793)\n\n* kernel: perf: Fix list corruption in perf_cgroup_switch() (CVE-2022-48799)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:5692",
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2265285",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265285"
},
{
"category": "external",
"summary": "2267513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
},
{
"category": "external",
"summary": "2270080",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270080"
},
{
"category": "external",
"summary": "2281272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
},
{
"category": "external",
"summary": "2282394",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282394"
},
{
"category": "external",
"summary": "2282719",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282719"
},
{
"category": "external",
"summary": "2282887",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282887"
},
{
"category": "external",
"summary": "2283894",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283894"
},
{
"category": "external",
"summary": "2284474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284474"
},
{
"category": "external",
"summary": "2284541",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284541"
},
{
"category": "external",
"summary": "2293423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293423"
},
{
"category": "external",
"summary": "2298129",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298129"
},
{
"category": "external",
"summary": "2298135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298135"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5692.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T21:44:05+00:00",
"generator": {
"date": "2025-10-09T21:44:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2024:5692",
"initial_release_date": "2024-08-21T11:57:46+00:00",
"revision_history": [
{
"date": "2024-08-21T11:57:46+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-08-21T11:57:46+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:44:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.6::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "perf-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "perf-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.119.1.el8_6.src",
"product": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.src",
"product_id": "kernel-0:4.18.0-372.119.1.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.119.1.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.119.1.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"product_id": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.119.1.el8_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "perf-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "perf-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "perf-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "perf-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-47069",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-03-01T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267513"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s IPC system. This flaw allows an attacker to use a specially crafted program to cause a rare race condition, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 9 is not affected by this vulnerability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47069"
},
{
"category": "external",
"summary": "RHBZ#2267513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47069",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u"
}
],
"release_date": "2024-03-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry"
},
{
"cve": "CVE-2021-47356",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282394"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s mISDN driver. This issue arises during the cleanup process, where a timer handler might still be running after the driver has been removed, which can lead to a use-after-free issue, potentially causing a system crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mISDN: fix possible use-after-free in HFC_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity because it can cause system crash but it requires a specific conditions to be triggered, including the concurrent removal of the driver and active timer operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47356"
},
{
"category": "external",
"summary": "RHBZ#2282394",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282394"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47356",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47356"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47356-a3d4@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47356-a3d4@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mISDN: fix possible use-after-free in HFC_cleanup()"
},
{
"cve": "CVE-2021-47468",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"discovery_date": "2024-05-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282887"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nisdn: mISDN: Fix sleeping function called from invalid context\n\nThe driver can call card-\u003eisac.release() function from an atomic\ncontext.\n\nFix this by calling this function after releasing the lock.\n\nThe following log reveals it:\n\n[ 44.168226 ] BUG: sleeping function called from invalid context at kernel/workqueue.c:3018\n[ 44.168941 ] in_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 5475, name: modprobe\n[ 44.169574 ] INFO: lockdep is turned off.\n[ 44.169899 ] irq event stamp: 0\n[ 44.170160 ] hardirqs last enabled at (0): [\u003c0000000000000000\u003e] 0x0\n[ 44.170627 ] hardirqs last disabled at (0): [\u003cffffffff814209ed\u003e] copy_process+0x132d/0x3e00\n[ 44.171240 ] softirqs last enabled at (0): [\u003cffffffff81420a1a\u003e] copy_process+0x135a/0x3e00\n[ 44.171852 ] softirqs last disabled at (0): [\u003c0000000000000000\u003e] 0x0\n[ 44.172318 ] Preemption disabled at:\n[ 44.172320 ] [\u003cffffffffa009b0a9\u003e] nj_release+0x69/0x500 [netjet]\n[ 44.174441 ] Call Trace:\n[ 44.174630 ] dump_stack_lvl+0xa8/0xd1\n[ 44.174912 ] dump_stack+0x15/0x17\n[ 44.175166 ] ___might_sleep+0x3a2/0x510\n[ 44.175459 ] ? nj_release+0x69/0x500 [netjet]\n[ 44.175791 ] __might_sleep+0x82/0xe0\n[ 44.176063 ] ? start_flush_work+0x20/0x7b0\n[ 44.176375 ] start_flush_work+0x33/0x7b0\n[ 44.176672 ] ? trace_irq_enable_rcuidle+0x85/0x170\n[ 44.177034 ] ? kasan_quarantine_put+0xaa/0x1f0\n[ 44.177372 ] ? kasan_quarantine_put+0xaa/0x1f0\n[ 44.177711 ] __flush_work+0x11a/0x1a0\n[ 44.177991 ] ? flush_work+0x20/0x20\n[ 44.178257 ] ? lock_release+0x13c/0x8f0\n[ 44.178550 ] ? __kasan_check_write+0x14/0x20\n[ 44.178872 ] ? do_raw_spin_lock+0x148/0x360\n[ 44.179187 ] ? read_lock_is_recursive+0x20/0x20\n[ 44.179530 ] ? __kasan_check_read+0x11/0x20\n[ 44.179846 ] ? do_raw_spin_unlock+0x55/0x900\n[ 44.180168 ] ? ____kasan_slab_free+0x116/0x140\n[ 44.180505 ] ? _raw_spin_unlock_irqrestore+0x41/0x60\n[ 44.180878 ] ? skb_queue_purge+0x1a3/0x1c0\n[ 44.181189 ] ? kfree+0x13e/0x290\n[ 44.181438 ] flush_work+0x17/0x20\n[ 44.181695 ] mISDN_freedchannel+0xe8/0x100\n[ 44.182006 ] isac_release+0x210/0x260 [mISDNipac]\n[ 44.182366 ] nj_release+0xf6/0x500 [netjet]\n[ 44.182685 ] nj_remove+0x48/0x70 [netjet]\n[ 44.182989 ] pci_device_remove+0xa9/0x250",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: isdn: mISDN: Fix sleeping function called from invalid context",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47468"
},
{
"category": "external",
"summary": "RHBZ#2282887",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282887"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47468",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47468"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47468",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47468"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052227-CVE-2021-47468-6c1b@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052227-CVE-2021-47468-6c1b@gregkh/T"
}
],
"release_date": "2024-05-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: isdn: mISDN: Fix sleeping function called from invalid context"
},
{
"cve": "CVE-2022-48793",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-07-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2298129"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the nested.c file in the Linux kernel\u0027s KVM driver, where a potential NULL dereference can occur. This happens when the call to load the nested state is executed before Nested Page Tables (NPT) are enabled, preventing access to guest memory, lead to system instability and a denial of service during nested migration processes.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: x86: nSVM: fix potential NULL derefernce on nested migration",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-48793"
},
{
"category": "external",
"summary": "RHBZ#2298129",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298129"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-48793",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48793"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48793",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48793"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024071641-CVE-2022-48793-3fc4@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024071641-CVE-2022-48793-3fc4@gregkh/T"
}
],
"release_date": "2024-07-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: x86: nSVM: fix potential NULL derefernce on nested migration"
},
{
"cve": "CVE-2022-48799",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"discovery_date": "2024-07-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2298135"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf: Fix list corruption in perf_cgroup_switch()\n\nThere\u0027s list corruption on cgrp_cpuctx_list. This happens on the\nfollowing path:\n\n perf_cgroup_switch: list_for_each_entry(cgrp_cpuctx_list)\n cpu_ctx_sched_in\n ctx_sched_in\n ctx_pinned_sched_in\n merge_sched_in\n perf_cgroup_event_disable: remove the event from the list\n\nUse list_for_each_entry_safe() to allow removing an entry during\niteration.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: perf: Fix list corruption in perf_cgroup_switch()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-48799"
},
{
"category": "external",
"summary": "RHBZ#2298135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298135"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-48799",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48799"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48799",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48799"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024071643-CVE-2022-48799-9594@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024071643-CVE-2022-48799-9594@gregkh/T"
}
],
"release_date": "2024-07-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: perf: Fix list corruption in perf_cgroup_switch()"
},
{
"cve": "CVE-2023-52434",
"discovery_date": "2024-02-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265285"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the smb client in the Linux kernel. A potential out-of-bounds error was seen in the smb2_parse_contexts() function. Validate offsets and lengths before dereferencing create contexts in smb2_parse_contexts().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: smb: client: fix potential OOBs in smb2_parse_contexts()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52434"
},
{
"category": "external",
"summary": "RHBZ#2265285",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265285"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52434"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52434",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52434"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=17a0f64cc02d4972e21c733d9f21d1c512963afa",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=17a0f64cc02d4972e21c733d9f21d1c512963afa"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=af1689a9b7701d9907dfc84d2a4b57c4bc907144",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=af1689a9b7701d9907dfc84d2a4b57c4bc907144"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022033-makeshift-flammable-cb72@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022033-makeshift-flammable-cb72@gregkh/T/#u"
}
],
"release_date": "2024-02-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: smb: client: fix potential OOBs in smb2_parse_contexts()"
},
{
"cve": "CVE-2023-52610",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2024-03-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2270080"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw and potential kernel crash were found in the Linux kernel\u2019s Conntrack module. This issue occurs when Conntrack is being used by a local user for a specific configuration, and both fragmented packets are received remotely and out of order. This flaw allows a local or remote user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: act_ct: fix skb leak and crash on ooo frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52610"
},
{
"category": "external",
"summary": "RHBZ#2270080",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270080"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52610"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/20240318100758.2828621-10-lee@kernel.org/T",
"url": "https://lore.kernel.org/linux-cve-announce/20240318100758.2828621-10-lee@kernel.org/T"
}
],
"release_date": "2024-03-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the Conntrack module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/sched: act_ct: fix skb leak and crash on ooo frags"
},
{
"cve": "CVE-2023-52864",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282719"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nplatform/x86: wmi: Fix opening of char device\n\nSince commit fa1f68db6ca7 (\"drivers: misc: pass miscdevice pointer via\nfile private data\"), the miscdevice stores a pointer to itself inside\nfilp-\u003eprivate_data, which means that private_data will not be NULL when\nwmi_char_open() is called. This might cause memory corruption should\nwmi_char_open() be unable to find its driver, something which can\nhappen when the associated WMI device is deleted in wmi_free_devices().\n\nFix the problem by using the miscdevice pointer to retrieve the WMI\ndevice data associated with a char device using container_of(). This\nalso avoids wmi_char_open() picking a wrong WMI device bound to a\ndriver with the same name as the original driver.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: platform/x86: wmi: Fix opening of char device",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52864"
},
{
"category": "external",
"summary": "RHBZ#2282719",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282719"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52864",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52864"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52864",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52864"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052118-CVE-2023-52864-15cd@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052118-CVE-2023-52864-15cd@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: platform/x86: wmi: Fix opening of char device"
},
{
"cve": "CVE-2024-35845",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-05-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281272"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: dbg-tlv: ensure NUL termination\n\nThe iwl_fw_ini_debug_info_tlv is used as a string, so we must\nensure the string is terminated correctly before using it.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The security impact is limited, because bug could happen only when privileged local user enabled debug mode for the iwlwifi driver.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35845"
},
{
"category": "external",
"summary": "RHBZ#2281272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module iwlwifi from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination"
},
{
"cve": "CVE-2024-36016",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-05-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2283894"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s `n_gsm` driver, affecting the `tty` subsystem. It occurs when switching between basic and advanced option modes in GSM multiplexing, leading to potential out-of-bounds memory writes. This happens because certain state variables, like `gsm-\u003elen` and `gsm-\u003estate`, are not properly reset during mode changes. The issue could result in memory corruption.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36016"
},
{
"category": "external",
"summary": "RHBZ#2283894",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283894"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36016",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36016"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36016",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36016"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052947-CVE-2024-36016-d30a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052947-CVE-2024-36016-d30a@gregkh/T"
}
],
"release_date": "2024-05-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive()"
},
{
"cve": "CVE-2024-36904",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2284541"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s TCP protocol in how a local user triggers a complex race condition during connection to the socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique().",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36904"
},
{
"category": "external",
"summary": "RHBZ#2284541",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284541"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36904",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36904"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36904",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36904"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024053036-CVE-2024-36904-2273@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024053036-CVE-2024-36904-2273@gregkh/T"
}
],
"release_date": "2024-05-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique()."
},
{
"cve": "CVE-2024-36941",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2284474"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: nl80211: don\u0027t free NULL coalescing rule\n\nIf the parsing fails, we can dereference a NULL pointer here.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: nl80211: don\u0026#39;t free NULL coalescing rule",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36941"
},
{
"category": "external",
"summary": "RHBZ#2284474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284474"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36941",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36941"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36941",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36941"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024053043-CVE-2024-36941-b3a3@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024053043-CVE-2024-36941-b3a3@gregkh/T"
}
],
"release_date": "2024-05-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: nl80211: don\u0026#39;t free NULL coalescing rule"
},
{
"cve": "CVE-2024-38570",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293423"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Fix potential glock use-after-free on unmount\n\nWhen a DLM lockspace is released and there ares still locks in that\nlockspace, DLM will unlock those locks automatically. Commit\nfb6791d100d1b started exploiting this behavior to speed up filesystem\nunmount: gfs2 would simply free glocks it didn\u0027t want to unlock and then\nrelease the lockspace. This didn\u0027t take the bast callbacks for\nasynchronous lock contention notifications into account, which remain\nactive until until a lock is unlocked or its lockspace is released.\n\nTo prevent those callbacks from accessing deallocated objects, put the\nglocks that should not be unlocked on the sd_dead_glocks list, release\nthe lockspace, and only then free those glocks.\n\nAs an additional measure, ignore unexpected ast and bast callbacks if\nthe receiving glock is dead.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: gfs2: Fix potential glock use-after-free on unmount",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity due to its localized impact. Exploitation requires specific conditions during unmount, affecting stability without extensive security risks, as it impacts only the file system\u2019s lock management on unmount.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-38570"
},
{
"category": "external",
"summary": "RHBZ#2293423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-38570",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38570"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38570",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38570"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38570-a8ef@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38570-a8ef@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: gfs2: Fix potential glock use-after-free on unmount"
}
]
}
RHSA-2024:6206
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel:TCP-spoofed ghost ACKs and leak leak initial sequence number (CVE-2023-52881,RHV-2024-1001)\n\n* kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry (CVE-2021-47069)\n\n* kernel: drm: Don\u0027t unref the same fb many times by mistake due to deadlock handling (CVE-2023-52486)\n\n* kernel: pstore/ram: Fix crash when setting number of cpus to an odd number (CVE-2023-52619)\n\n* kernel: mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again (CVE-2024-26720)\n\n* kernel: vfio/pci: Lock external INTx masking ops (CVE-2024-26810)\n\n* kernel: igc: avoid returning frame twice in XDP_REDIRECT (CVE-2024-26853)\n\n* kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (CVE-2024-26852)\n\n* kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993)\n\n* kernel: crypto: qat - resolve race condition during AER recovery (CVE-2024-26974)\n\n* kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application (CVE-2024-21823)\n\n* kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (CVE-2024-35789)\n\n* kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination (CVE-2024-35845)\n\n* kernel: hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field (CVE-2021-47385)\n\n* kernel: net: fix out-of-bounds access in ops_init (CVE-2024-36883)\n\n* kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (CVE-2024-36017)\n\n* kernel: wifi: nl80211: don\u0026#39;t free NULL coalescing rule (CVE-2024-36941)\n\n* kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (CVE-2024-36904)\n\n* kernel: net: bridge: mst: fix vlan use-after-free (CVE-2024-36979)\n\n* kernel: drm/amdgpu: Fix possible null pointer dereference (CVE-2023-52883)\n\n* kernel: phylib: fix potential use-after-free (CVE-2022-48754)\n\n* kernel: net: amd-xgbe: Fix skb data length underflow (CVE-2022-48743)\n\n* kernel: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg (CVE-2024-38596)\n\n* kernel: net: fix information leakage in /proc/net/ptype (CVE-2022-48757)\n\n* kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets. (CVE-2024-38586)\n\n* kernel: gfs2: Fix potential glock use-after-free on unmount (CVE-2024-38570)\n\n* kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (CVE-2024-38540)\n\n* kernel: ipvlan: Dont Use skb-\u0026gt;sk in ipvlan_process_v{4,6}_outbound (CVE-2024-33621)\n\n* kernel: tcp: Fix shift-out-of-bounds in dctcp_update_alpha(). (CVE-2024-37356)\n\n* kernel: tls: fix missing memory barrier in tls_init (CVE-2024-36489)\n\n* kernel: ionic: fix use after netif_napi_del() (CVE-2024-39502)\n\n* kernel: virtio-net: tap: mlx5_core short frame denial of service (CVE-2024-41090)\n\n* kernel: virtio-net: tun: mlx5_core short frame denial of service (CVE-2024-41091)\n\n* kernel: NFSv4: Fix memory leak in nfs4_set_security_label (CVE-2024-41076)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:6206",
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2258875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258875"
},
{
"category": "external",
"summary": "2267513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
},
{
"category": "external",
"summary": "2269070",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269070"
},
{
"category": "external",
"summary": "2270084",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270084"
},
{
"category": "external",
"summary": "2273141",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273141"
},
{
"category": "external",
"summary": "2273654",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273654"
},
{
"category": "external",
"summary": "2275748",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275748"
},
{
"category": "external",
"summary": "2275761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275761"
},
{
"category": "external",
"summary": "2278314",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278314"
},
{
"category": "external",
"summary": "2278354",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278354"
},
{
"category": "external",
"summary": "2278989",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278989"
},
{
"category": "external",
"summary": "2281057",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281057"
},
{
"category": "external",
"summary": "2281272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
},
{
"category": "external",
"summary": "2282355",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282355"
},
{
"category": "external",
"summary": "2284271",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284271"
},
{
"category": "external",
"summary": "2284417",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284417"
},
{
"category": "external",
"summary": "2284474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284474"
},
{
"category": "external",
"summary": "2284541",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284541"
},
{
"category": "external",
"summary": "2293276",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293276"
},
{
"category": "external",
"summary": "2293300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293300"
},
{
"category": "external",
"summary": "2293304",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293304"
},
{
"category": "external",
"summary": "2293316",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293316"
},
{
"category": "external",
"summary": "2293371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293371"
},
{
"category": "external",
"summary": "2293383",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293383"
},
{
"category": "external",
"summary": "2293402",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293402"
},
{
"category": "external",
"summary": "2293423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293423"
},
{
"category": "external",
"summary": "2293459",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293459"
},
{
"category": "external",
"summary": "2293657",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293657"
},
{
"category": "external",
"summary": "2293658",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293658"
},
{
"category": "external",
"summary": "2293687",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293687"
},
{
"category": "external",
"summary": "2297474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297474"
},
{
"category": "external",
"summary": "2299240",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299240"
},
{
"category": "external",
"summary": "2299336",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299336"
},
{
"category": "external",
"summary": "2300453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300453"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_6206.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-10T02:14:26+00:00",
"generator": {
"date": "2025-10-10T02:14:26+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2024:6206",
"initial_release_date": "2024-09-03T15:48:42+00:00",
"revision_history": [
{
"date": "2024-09-03T15:48:42+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-09-03T15:48:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-10T02:14:26+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "perf-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "perf-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "perf-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "perf-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "perf-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "perf-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.70.1.el8_8.src",
"product": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.src",
"product_id": "kernel-0:4.18.0-477.70.1.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.70.1.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.70.1.el8_8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"product_id": "kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.70.1.el8_8?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.70.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.src",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.70.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-47069",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-03-01T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267513"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s IPC system. This flaw allows an attacker to use a specially crafted program to cause a rare race condition, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 9 is not affected by this vulnerability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47069"
},
{
"category": "external",
"summary": "RHBZ#2267513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47069",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u"
}
],
"release_date": "2024-03-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry"
},
{
"cve": "CVE-2021-47385",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282355"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s hwmon driver for the w83792d module where a NULL pointer dereference was caused by the lm75[] obsolete structure field. During specific device read operations, if certain conditions are met, the driver may attempt to access a NULL pointer because this unnecessary field is being retained, which can lead to system crashes or instability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a Moderate severity because it can cause crashes and operational disruptions. It does not expose sensitive information or allow unauthorized access.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-476: NULL Pointer Dereference vulnerability and downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform incorporates secure engineering principles and controls to enforce secure coding practices, including proper memory handling and error checking, reducing the likelihood of NULL pointer dereference vulnerabilities. Coding standards, tools, and processes support early detection and prevention of memory-related flaws. Static code analysis identifies NULL dereference and related issues during development, while system monitoring detects memory errors and anomalous behavior in the event of exploitation. Additionally, the platform leverages memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) to strengthen resilience against memory-related vulnerabilities.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47385"
},
{
"category": "external",
"summary": "RHBZ#2282355",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282355"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47385",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47385"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052144-CVE-2021-47385-a7e7@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052144-CVE-2021-47385-a7e7@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field"
},
{
"cve": "CVE-2022-48743",
"cwe": {
"id": "CWE-124",
"name": "Buffer Underwrite (\u0027Buffer Underflow\u0027)"
},
"discovery_date": "2024-06-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293316"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: amd-xgbe: Fix skb data length underflow\n\nThere will be BUG_ON() triggered in include/linux/skbuff.h leading to\nintermittent kernel panic, when the skb length underflow is detected.\n\nFix this by dropping the packet if such length underflows are seen\nbecause of inconsistencies in the hardware descriptors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: amd-xgbe: Fix skb data length underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-48743"
},
{
"category": "external",
"summary": "RHBZ#2293316",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293316"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-48743",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48743"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48743",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48743"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024062003-CVE-2022-48743-ee30@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024062003-CVE-2022-48743-ee30@gregkh/T"
}
],
"release_date": "2024-06-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net: amd-xgbe: Fix skb data length underflow"
},
{
"cve": "CVE-2022-48754",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-06-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293304"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nphylib: fix potential use-after-free\n\nCommit bafbdd527d56 (\"phylib: Add device reset GPIO support\") added call\nto phy_device_reset(phydev) after the put_device() call in phy_detach().\n\nThe comment before the put_device() call says that the phydev might go\naway with put_device().\n\nFix potential use-after-free by calling phy_device_reset() before\nput_device().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: phylib: fix potential use-after-free",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-48754"
},
{
"category": "external",
"summary": "RHBZ#2293304",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293304"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-48754",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48754"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024062006-CVE-2022-48754-4012@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024062006-CVE-2022-48754-4012@gregkh/T"
}
],
"release_date": "2024-06-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: phylib: fix potential use-after-free"
},
{
"cve": "CVE-2022-48757",
"cwe": {
"id": "CWE-276",
"name": "Incorrect Default Permissions"
},
"discovery_date": "2024-06-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293383"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: fix information leakage in /proc/net/ptype\n\nIn one net namespace, after creating a packet socket without binding\nit to a device, users in other net namespaces can observe the new\n`packet_type` added by this packet socket by reading `/proc/net/ptype`\nfile. This is minor information leakage as packet socket is\nnamespace aware.\n\nAdd a net pointer in `packet_type` to keep the net namespace of\nof corresponding packet socket. In `ptype_seq_show`, this net pointer\nmust be checked when it is not NULL.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: fix information leakage in /proc/net/ptype",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-48757"
},
{
"category": "external",
"summary": "RHBZ#2293383",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293383"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-48757",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48757"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48757",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48757"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024062007-CVE-2022-48757-c816@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024062007-CVE-2022-48757-c816@gregkh/T"
}
],
"release_date": "2024-06-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net: fix information leakage in /proc/net/ptype"
},
{
"cve": "CVE-2023-52486",
"cwe": {
"id": "CWE-833",
"name": "Deadlock"
},
"discovery_date": "2024-02-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2269070"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A frame buffer can be freed while still in use in a specific situation in drivers/gpu/drm/drm_plane.c. This issue may compromise the availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm: Don\u0027t unref the same fb many times by mistake due to deadlock handling",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52486"
},
{
"category": "external",
"summary": "RHBZ#2269070",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269070"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52486"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52486",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52486"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/20240229155245.1571576-27-lee@kernel.org/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/20240229155245.1571576-27-lee@kernel.org/T/#u"
}
],
"release_date": "2024-02-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drm: Don\u0027t unref the same fb many times by mistake due to deadlock handling"
},
{
"cve": "CVE-2023-52619",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"discovery_date": "2024-03-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2270084"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the pstore/ram component of the Linux kernel, which caused crashes when the number of CPU cores was set to an odd number. This issue occurs because the odd-numbered zones became misaligned. This flaw allows a local, authenticated attacker to cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: pstore/ram: Fix crash when setting number of cpus to an odd number",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52619"
},
{
"category": "external",
"summary": "RHBZ#2270084",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270084"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52619",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52619"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52619",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52619"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/20240318102117.2839904-9-lee@kernel.org/T",
"url": "https://lore.kernel.org/linux-cve-announce/20240318102117.2839904-9-lee@kernel.org/T"
}
],
"release_date": "2024-03-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: pstore/ram: Fix crash when setting number of cpus to an odd number"
},
{
"cve": "CVE-2023-52881",
"discovery_date": "2023-11-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258875"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Two TCP spoofing primitives exist where an attacker can brute force the server-chosen send window by acknowledging data that was never sent, called \"ghost ACKs.\" There are side channels that also allow the attacker to leak the otherwise secret server-chosen initial sequence number (ISN). One of these side channels leverages TCP SYN cookies.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52881"
},
{
"category": "external",
"summary": "RHBZ#2258875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258875"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52881"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52881",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52881"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20231205161841.2702925-1-edumazet@google.com/",
"url": "https://lore.kernel.org/all/20231205161841.2702925-1-edumazet@google.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052941-CVE-2023-52881-4283@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024052941-CVE-2023-52881-4283@gregkh/T/#u"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number"
},
{
"cve": "CVE-2023-52883",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-06-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293300"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: Fix possible null pointer dereference\n\nabo-\u003etbo.resource may be NULL in amdgpu_vm_bo_update.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm/amdgpu: Fix possible null pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52883"
},
{
"category": "external",
"summary": "RHBZ#2293300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293300"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52883",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52883"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52883",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52883"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024062030-CVE-2023-52883-0069@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024062030-CVE-2023-52883-0069@gregkh/T"
}
],
"release_date": "2024-06-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: drm/amdgpu: Fix possible null pointer dereference"
},
{
"cve": "CVE-2024-21823",
"discovery_date": "2024-05-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2278989"
}
],
"notes": [
{
"category": "description",
"text": "Hardware logic with insecure de-synchronization in Intel(R) DSA and Intel(R) IAA for some Intel(R) 4th or 5th generation Xeon(R) processors may allow an authorized user to potentially enable escalation of privilege local access",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-21823"
},
{
"category": "external",
"summary": "RHBZ#2278989",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278989"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-21823",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21823"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21823",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21823"
}
],
"release_date": "2024-05-14T17:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application"
},
{
"cve": "CVE-2024-26720",
"cwe": {
"id": "CWE-369",
"name": "Divide By Zero"
},
"discovery_date": "2024-04-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273141"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the wb_dirty_limits() function in the Linux kernel memory management (mm) subsystem which can lead to a divide-by-zero error. This issue could lead to a potential kernel crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as moderate because the conditions necessary to exploit it and cause a potential denial of service (DoS) would require specific conditions to manipulate the wb_dirty_limits() function in the context of global writeback operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26720"
},
{
"category": "external",
"summary": "RHBZ#2273141",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273141"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26720"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26720",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26720"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040344-CVE-2024-26720-06fa@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040344-CVE-2024-26720-06fa@gregkh/T"
}
],
"release_date": "2024-04-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again"
},
{
"cve": "CVE-2024-26810",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-04-05T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273654"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvfio/pci: Lock external INTx masking ops\n\nMask operations through config space changes to DisINTx may race INTx\nconfiguration changes via ioctl. Create wrappers that add locking for\npaths outside of the core interrupt code.\n\nIn particular, irq_type is updated holding igate, therefore testing\nis_intx() requires holding igate. For example clearing DisINTx from\nconfig space can otherwise race changes of the interrupt configuration.\n\nThis aligns interfaces which may trigger the INTx eventfd into two\ncamps, one side serialized by igate and the other only enabled while\nINTx is configured. A subsequent patch introduces synchronization for\nthe latter flows.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vfio/pci: Lock external INTx masking ops",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26810"
},
{
"category": "external",
"summary": "RHBZ#2273654",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273654"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26810",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26810"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26810",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26810"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040548-CVE-2024-26810-4371@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040548-CVE-2024-26810-4371@gregkh/T"
}
],
"release_date": "2024-04-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vfio/pci: Lock external INTx masking ops"
},
{
"cve": "CVE-2024-26852",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275761"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in ip6_route_mpath_notify() in the Linux kernel. This may lead to a crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26852"
},
{
"category": "external",
"summary": "RHBZ#2275761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275761"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26852"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26852",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26852"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041723-CVE-2024-26852-0057@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041723-CVE-2024-26852-0057@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify()"
},
{
"cve": "CVE-2024-26853",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275748"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in the Linux kernel\u2019s Intel(R) Ethernet Controller I225-LM/I225-V driver in how a user generates a high amount of packets. This flaw allows a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: igc: avoid returning frame twice in XDP_REDIRECT",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26853"
},
{
"category": "external",
"summary": "RHBZ#2275748",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275748"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26853"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26853",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26853"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041723-CVE-2024-26853-b549@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041723-CVE-2024-26853-b549@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: igc: avoid returning frame twice in XDP_REDIRECT"
},
{
"cve": "CVE-2024-26974",
"discovery_date": "2024-05-01T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2278354"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in drivers/crypto/intel/qat/qat_common/adf_aer.c in the Linux kernel during AER recovery.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: crypto: qat - resolve race condition during AER recovery",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26974"
},
{
"category": "external",
"summary": "RHBZ#2278354",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278354"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26974"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26974",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26974"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024050132-CVE-2024-26974-13eb@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024050132-CVE-2024-26974-13eb@gregkh/T"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: crypto: qat - resolve race condition during AER recovery"
},
{
"cve": "CVE-2024-26993",
"discovery_date": "2024-05-01T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2278314"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfs: sysfs: Fix reference leak in sysfs_break_active_protection()\n\nThe sysfs_break_active_protection() routine has an obvious reference\nleak in its error path. If the call to kernfs_find_and_get() fails then\nkn will be NULL, so the companion sysfs_unbreak_active_protection()\nroutine won\u0027t get called (and would only cause an access violation by\ntrying to dereference kn-\u003eparent if it was called). As a result, the\nreference to kobj acquired at the start of the function will never be\nreleased.\n\nFix the leak by adding an explicit kobject_put() call when kn is NULL.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26993"
},
{
"category": "external",
"summary": "RHBZ#2278314",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278314"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26993"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26993",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26993"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024050144-CVE-2024-26993-fe52@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024050144-CVE-2024-26993-fe52@gregkh/T"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection()"
},
{
"cve": "CVE-2024-33621",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-06-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293657"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipvlan: Dont Use skb-\u003esk in ipvlan_process_v{4,6}_outbound\n\nRaw packet from PF_PACKET socket ontop of an IPv6-backed ipvlan device will\nhit WARN_ON_ONCE() in sk_mc_loop() through sch_direct_xmit() path.\n\nWARNING: CPU: 2 PID: 0 at net/core/sock.c:775 sk_mc_loop+0x2d/0x70\nModules linked in: sch_netem ipvlan rfkill cirrus drm_shmem_helper sg drm_kms_helper\nCPU: 2 PID: 0 Comm: swapper/2 Kdump: loaded Not tainted 6.9.0+ #279\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014\nRIP: 0010:sk_mc_loop+0x2d/0x70\nCode: fa 0f 1f 44 00 00 65 0f b7 15 f7 96 a3 4f 31 c0 66 85 d2 75 26 48 85 ff 74 1c\nRSP: 0018:ffffa9584015cd78 EFLAGS: 00010212\nRAX: 0000000000000011 RBX: ffff91e585793e00 RCX: 0000000002c6a001\nRDX: 0000000000000000 RSI: 0000000000000040 RDI: ffff91e589c0f000\nRBP: ffff91e5855bd100 R08: 0000000000000000 R09: 3d00545216f43d00\nR10: ffff91e584fdcc50 R11: 00000060dd8616f4 R12: ffff91e58132d000\nR13: ffff91e584fdcc68 R14: ffff91e5869ce800 R15: ffff91e589c0f000\nFS: 0000000000000000(0000) GS:ffff91e898100000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f788f7c44c0 CR3: 0000000008e1a000 CR4: 00000000000006f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n\u003cIRQ\u003e\n ? __warn (kernel/panic.c:693)\n ? sk_mc_loop (net/core/sock.c:760)\n ? report_bug (lib/bug.c:201 lib/bug.c:219)\n ? handle_bug (arch/x86/kernel/traps.c:239)\n ? exc_invalid_op (arch/x86/kernel/traps.c:260 (discriminator 1))\n ? asm_exc_invalid_op (./arch/x86/include/asm/idtentry.h:621)\n ? sk_mc_loop (net/core/sock.c:760)\n ip6_finish_output2 (net/ipv6/ip6_output.c:83 (discriminator 1))\n ? nf_hook_slow (net/netfilter/core.c:626)\n ip6_finish_output (net/ipv6/ip6_output.c:222)\n ? __pfx_ip6_finish_output (net/ipv6/ip6_output.c:215)\n ipvlan_xmit_mode_l3 (drivers/net/ipvlan/ipvlan_core.c:602) ipvlan\n ipvlan_start_xmit (drivers/net/ipvlan/ipvlan_main.c:226) ipvlan\n dev_hard_start_xmit (net/core/dev.c:3594)\n sch_direct_xmit (net/sched/sch_generic.c:343)\n __qdisc_run (net/sched/sch_generic.c:416)\n net_tx_action (net/core/dev.c:5286)\n handle_softirqs (kernel/softirq.c:555)\n __irq_exit_rcu (kernel/softirq.c:589)\n sysvec_apic_timer_interrupt (arch/x86/kernel/apic/apic.c:1043)\n\nThe warning triggers as this:\npacket_sendmsg\n packet_snd //skb-\u003esk is packet sk\n __dev_queue_xmit\n __dev_xmit_skb //q-\u003eenqueue is not NULL\n __qdisc_run\n sch_direct_xmit\n dev_hard_start_xmit\n ipvlan_start_xmit\n ipvlan_xmit_mode_l3 //l3 mode\n ipvlan_process_outbound //vepa flag\n ipvlan_process_v6_outbound\n ip6_local_out\n __ip6_finish_output\n ip6_finish_output2 //multicast packet\n sk_mc_loop //sk-\u003esk_family is AF_PACKET\n\nCall ip{6}_local_out() with NULL sk in ipvlan as other tunnels to fix this.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipvlan: Dont Use skb-\u0026gt;sk in ipvlan_process_v{4,6}_outbound",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-33621"
},
{
"category": "external",
"summary": "RHBZ#2293657",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293657"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-33621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33621"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-33621",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-33621"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024062134-CVE-2024-33621-d3a6@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024062134-CVE-2024-33621-d3a6@gregkh/T"
}
],
"release_date": "2024-06-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 2.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: ipvlan: Dont Use skb-\u0026gt;sk in ipvlan_process_v{4,6}_outbound"
},
{
"cve": "CVE-2024-35789",
"discovery_date": "2024-05-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281057"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-35789 is a vulnerability in the Linux kernel\u2019s Wi-Fi subsystem (mac80211). It occurs when a station is moved out of a VLAN, and the VLAN is subsequently deleted. A reference to the deleted VLAN\u2019s network device may remain, leading to a use-after-free condition. This can result in system instability or crashes. The issue has been resolved by ensuring that outdated references are cleared when a station changes VLANs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35789"
},
{
"category": "external",
"summary": "RHBZ#2281057",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281057"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35789"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35789",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35789"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051707-CVE-2024-35789-52e5@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051707-CVE-2024-35789-52e5@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes"
},
{
"cve": "CVE-2024-35845",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-05-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281272"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: dbg-tlv: ensure NUL termination\n\nThe iwl_fw_ini_debug_info_tlv is used as a string, so we must\nensure the string is terminated correctly before using it.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The security impact is limited, because bug could happen only when privileged local user enabled debug mode for the iwlwifi driver.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35845"
},
{
"category": "external",
"summary": "RHBZ#2281272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module iwlwifi from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination"
},
{
"cve": "CVE-2024-36017",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2284417"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nrtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation\n\nEach attribute inside a nested IFLA_VF_VLAN_LIST is assumed to be a\nstruct ifla_vf_vlan_info so the size of such attribute needs to be at least\nof sizeof(struct ifla_vf_vlan_info) which is 14 bytes.\nThe current size validation in do_setvfinfo is against NLA_HDRLEN (4 bytes)\nwhich is less than sizeof(struct ifla_vf_vlan_info) so this validation\nis not enough and a too small attribute might be cast to a\nstruct ifla_vf_vlan_info, this might result in an out of bands\nread access when accessing the saved (casted) entry in ivvl.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only out of boundary read for some specific condition with precondition could be (that impossible to trigger without privileges for access).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36017"
},
{
"category": "external",
"summary": "RHBZ#2284417",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284417"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36017"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36017",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36017"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024053015-CVE-2024-36017-bf96@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024053015-CVE-2024-36017-bf96@gregkh/T"
}
],
"release_date": "2024-05-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation"
},
{
"cve": "CVE-2024-36489",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2024-06-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293687"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntls: fix missing memory barrier in tls_init\n\nIn tls_init(), a write memory barrier is missing, and store-store\nreordering may cause NULL dereference in tls_{setsockopt,getsockopt}.\n\nCPU0 CPU1\n----- -----\n// In tls_init()\n// In tls_ctx_create()\nctx = kzalloc()\nctx-\u003esk_proto = READ_ONCE(sk-\u003esk_prot) -(1)\n\n// In update_sk_prot()\nWRITE_ONCE(sk-\u003esk_prot, tls_prots) -(2)\n\n // In sock_common_setsockopt()\n READ_ONCE(sk-\u003esk_prot)-\u003esetsockopt()\n\n // In tls_{setsockopt,getsockopt}()\n ctx-\u003esk_proto-\u003esetsockopt() -(3)\n\nIn the above scenario, when (1) and (2) are reordered, (3) can observe\nthe NULL value of ctx-\u003esk_proto, causing NULL dereference.\n\nTo fix it, we rely on rcu_assign_pointer() which implies the release\nbarrier semantic. By moving rcu_assign_pointer() after ctx-\u003esk_proto is\ninitialized, we can ensure that ctx-\u003esk_proto are visible when\nchanging sk-\u003esk_prot.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tls: fix missing memory barrier in tls_init",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36489"
},
{
"category": "external",
"summary": "RHBZ#2293687",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293687"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36489",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36489"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36489",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36489"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024062136-CVE-2024-36489-7213@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024062136-CVE-2024-36489-7213@gregkh/T"
}
],
"release_date": "2024-06-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: tls: fix missing memory barrier in tls_init"
},
{
"cve": "CVE-2024-36883",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2284271"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s networking subsystem in how a local user triggers a complex race condition. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: fix out-of-bounds access in ops_init",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36883"
},
{
"category": "external",
"summary": "RHBZ#2284271",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284271"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36883"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36883",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36883"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024053032-CVE-2024-36883-b892@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024053032-CVE-2024-36883-b892@gregkh/T"
}
],
"release_date": "2024-05-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: fix out-of-bounds access in ops_init"
},
{
"cve": "CVE-2024-36904",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2284541"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s TCP protocol in how a local user triggers a complex race condition during connection to the socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique().",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36904"
},
{
"category": "external",
"summary": "RHBZ#2284541",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284541"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36904",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36904"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36904",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36904"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024053036-CVE-2024-36904-2273@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024053036-CVE-2024-36904-2273@gregkh/T"
}
],
"release_date": "2024-05-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique()."
},
{
"cve": "CVE-2024-36941",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2284474"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: nl80211: don\u0027t free NULL coalescing rule\n\nIf the parsing fails, we can dereference a NULL pointer here.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: nl80211: don\u0026#39;t free NULL coalescing rule",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36941"
},
{
"category": "external",
"summary": "RHBZ#2284474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284474"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36941",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36941"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36941",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36941"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024053043-CVE-2024-36941-b3a3@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024053043-CVE-2024-36941-b3a3@gregkh/T"
}
],
"release_date": "2024-05-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: nl80211: don\u0026#39;t free NULL coalescing rule"
},
{
"cve": "CVE-2024-36979",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293276"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in net/bridge/br_mst.c in the Linux kernel. This issue may lead to compromised Confidentiality and Integrity, and can crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: bridge: mst: fix vlan use-after-free",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat has determined this vulnerability to be moderate impact, as it is triggered within the bridge vlan processing context, a network-layer operation that mainly affects how vlan states are updated and does not directly/implicitly expose sensitive user-space memory, limiting the confidentiality impact. This processing context does not provide direct control over arbitrary memory writes, limiting the impact to integrity. The most likely result is a kernel panic or crash.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-416: Use After Free vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and is governed by least privilege to ensure that only authorized users and roles can execute or modify code. Red Hat also enforces least functionality, enabling only essential features, services, and ports. Hardening guidelines ensure the most restrictive settings required for operations, while baseline configurations enforce safe memory allocation and deallocation practices to reduce the risk of use-after-free vulnerabilities. The environment employs IPS/IDS and antimalware solutions to detect and prevent malicious code and provide real-time visibility into memory usage, lowering the risk of arbitrary code execution. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the likelihood of denial-of-service (DoS) attacks. In the event of successful exploitation, process isolation prevents a compromised process from accessing memory freed by another, containing potential impact. Finally, memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) enhance resilience against memory-related vulnerabilities.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36979"
},
{
"category": "external",
"summary": "RHBZ#2293276",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293276"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36979"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36979",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36979"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061945-CVE-2024-36979-b4a6@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061945-CVE-2024-36979-b4a6@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: bridge: mst: fix vlan use-after-free"
},
{
"cve": "CVE-2024-37356",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-06-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293658"
}
],
"notes": [
{
"category": "description",
"text": "A security vulnerability has been identified in the TCP networking implementation of the Linux kernel. Specifically, the dctcp_update_alpha() function is susceptible to a shift-out-of-bounds condition. This flaw could potentially be exploited to cause unexpected behavior or a denial-of-service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcp: Fix shift-out-of-bounds in dctcp_update_alpha().",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting this specific CWE-125: Out-of-bounds Read vulnerability, justifying a severity downgrade from Moderate to Low.\n\nThe use of baseline configurations, change control, and configuration settings within the platform enforces secure system configurations, patch management, and proper runtime settings, which helps prevent the introduction of memory handling issues through insecure defaults, unpatched components, and misconfigurations. Specifically, the use of process isolation and memory protection ensures memory integrity by isolating processes and enforcing memory protection mechanisms that limit an attacker\u0027s ability to exploit or read memory. System monitoring controls provide an additional layer of protection in the detection of anomalous behavior and unauthorized memory-related access.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-37356"
},
{
"category": "external",
"summary": "RHBZ#2293658",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293658"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-37356",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37356"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024062137-CVE-2024-37356-cc7b@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024062137-CVE-2024-37356-cc7b@gregkh/T"
}
],
"release_date": "2024-06-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tcp: Fix shift-out-of-bounds in dctcp_update_alpha()."
},
{
"cve": "CVE-2024-38540",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293459"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq\n\nUndefined behavior is triggered when bnxt_qplib_alloc_init_hwq is called\nwith hwq_attr-\u003eaux_depth != 0 and hwq_attr-\u003eaux_stride == 0.\nIn that case, \"roundup_pow_of_two(hwq_attr-\u003eaux_stride)\" gets called.\nroundup_pow_of_two is documented as undefined for 0.\n\nFix it in the one caller that had this combination.\n\nThe undefined behavior was detected by UBSAN:\n UBSAN: shift-out-of-bounds in ./include/linux/log2.h:57:13\n shift exponent 64 is too large for 64-bit type \u0027long unsigned int\u0027\n CPU: 24 PID: 1075 Comm: (udev-worker) Not tainted 6.9.0-rc6+ #4\n Hardware name: Abacus electric, s.r.o. - servis@abacus.cz Super Server/H12SSW-iN, BIOS 2.7 10/25/2023\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x5d/0x80\n ubsan_epilogue+0x5/0x30\n __ubsan_handle_shift_out_of_bounds.cold+0x61/0xec\n __roundup_pow_of_two+0x25/0x35 [bnxt_re]\n bnxt_qplib_alloc_init_hwq+0xa1/0x470 [bnxt_re]\n bnxt_qplib_create_qp+0x19e/0x840 [bnxt_re]\n bnxt_re_create_qp+0x9b1/0xcd0 [bnxt_re]\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? __kmalloc+0x1b6/0x4f0\n ? create_qp.part.0+0x128/0x1c0 [ib_core]\n ? __pfx_bnxt_re_create_qp+0x10/0x10 [bnxt_re]\n create_qp.part.0+0x128/0x1c0 [ib_core]\n ib_create_qp_kernel+0x50/0xd0 [ib_core]\n create_mad_qp+0x8e/0xe0 [ib_core]\n ? __pfx_qp_event_handler+0x10/0x10 [ib_core]\n ib_mad_init_device+0x2be/0x680 [ib_core]\n add_client_context+0x10d/0x1a0 [ib_core]\n enable_device_and_get+0xe0/0x1d0 [ib_core]\n ib_register_device+0x53c/0x630 [ib_core]\n ? srso_alias_return_thunk+0x5/0xfbef5\n bnxt_re_probe+0xbd8/0xe50 [bnxt_re]\n ? __pfx_bnxt_re_probe+0x10/0x10 [bnxt_re]\n auxiliary_bus_probe+0x49/0x80\n ? driver_sysfs_add+0x57/0xc0\n really_probe+0xde/0x340\n ? pm_runtime_barrier+0x54/0x90\n ? __pfx___driver_attach+0x10/0x10\n __driver_probe_device+0x78/0x110\n driver_probe_device+0x1f/0xa0\n __driver_attach+0xba/0x1c0\n bus_for_each_dev+0x8f/0xe0\n bus_add_driver+0x146/0x220\n driver_register+0x72/0xd0\n __auxiliary_driver_register+0x6e/0xd0\n ? __pfx_bnxt_re_mod_init+0x10/0x10 [bnxt_re]\n bnxt_re_mod_init+0x3e/0xff0 [bnxt_re]\n ? __pfx_bnxt_re_mod_init+0x10/0x10 [bnxt_re]\n do_one_initcall+0x5b/0x310\n do_init_module+0x90/0x250\n init_module_from_file+0x86/0xc0\n idempotent_init_module+0x121/0x2b0\n __x64_sys_finit_module+0x5e/0xb0\n do_syscall_64+0x82/0x160\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? syscall_exit_to_user_mode_prepare+0x149/0x170\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? syscall_exit_to_user_mode+0x75/0x230\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? do_syscall_64+0x8e/0x160\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? __count_memcg_events+0x69/0x100\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? count_memcg_events.constprop.0+0x1a/0x30\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? handle_mm_fault+0x1f0/0x300\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? do_user_addr_fault+0x34e/0x640\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? srso_alias_return_thunk+0x5/0xfbef5\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n RIP: 0033:0x7f4e5132821d\n Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 8b 0d e3 db 0c 00 f7 d8 64 89 01 48\n RSP: 002b:00007ffca9c906a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000139\n RAX: ffffffffffffffda RBX: 0000563ec8a8f130 RCX: 00007f4e5132821d\n RDX: 0000000000000000 RSI: 00007f4e518fa07d RDI: 000000000000003b\n RBP: 00007ffca9c90760 R08: 00007f4e513f6b20 R09: 00007ffca9c906f0\n R10: 0000563ec8a8faa0 R11: 0000000000000246 R12: 00007f4e518fa07d\n R13: 0000000000020000 R14: 0000563ec8409e90 R15: 0000563ec8a8fa60\n \u003c/TASK\u003e\n ---[ end trace ]---",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-38540"
},
{
"category": "external",
"summary": "RHBZ#2293459",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293459"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-38540",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38540"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38540",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38540"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061947-CVE-2024-38540-1d0a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061947-CVE-2024-38540-1d0a@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq"
},
{
"cve": "CVE-2024-38570",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293423"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Fix potential glock use-after-free on unmount\n\nWhen a DLM lockspace is released and there ares still locks in that\nlockspace, DLM will unlock those locks automatically. Commit\nfb6791d100d1b started exploiting this behavior to speed up filesystem\nunmount: gfs2 would simply free glocks it didn\u0027t want to unlock and then\nrelease the lockspace. This didn\u0027t take the bast callbacks for\nasynchronous lock contention notifications into account, which remain\nactive until until a lock is unlocked or its lockspace is released.\n\nTo prevent those callbacks from accessing deallocated objects, put the\nglocks that should not be unlocked on the sd_dead_glocks list, release\nthe lockspace, and only then free those glocks.\n\nAs an additional measure, ignore unexpected ast and bast callbacks if\nthe receiving glock is dead.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: gfs2: Fix potential glock use-after-free on unmount",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity due to its localized impact. Exploitation requires specific conditions during unmount, affecting stability without extensive security risks, as it impacts only the file system\u2019s lock management on unmount.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-38570"
},
{
"category": "external",
"summary": "RHBZ#2293423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-38570",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38570"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38570",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38570"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38570-a8ef@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38570-a8ef@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: gfs2: Fix potential glock use-after-free on unmount"
},
{
"cve": "CVE-2024-38586",
"cwe": {
"id": "CWE-457",
"name": "Use of Uninitialized Variable"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293402"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nr8169: Fix possible ring buffer corruption on fragmented Tx packets.\n\nAn issue was found on the RTL8125b when transmitting small fragmented\npackets, whereby invalid entries were inserted into the transmit ring\nbuffer, subsequently leading to calls to dma_unmap_single() with a null\naddress.\n\nThis was caused by rtl8169_start_xmit() not noticing changes to nr_frags\nwhich may occur when small packets are padded (to work around hardware\nquirks) in rtl8169_tso_csum_v2().\n\nTo fix this, postpone inspecting nr_frags until after any padding has been\napplied.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-38586"
},
{
"category": "external",
"summary": "RHBZ#2293402",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293402"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-38586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38586"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38586",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38586"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061949-CVE-2024-38586-70d6@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061949-CVE-2024-38586-70d6@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets."
},
{
"cve": "CVE-2024-38596",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293371"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\naf_unix: Fix data races in unix_release_sock/unix_stream_sendmsg\n\nA data-race condition has been identified in af_unix. In one data path,\nthe write function unix_release_sock() atomically writes to\nsk-\u003esk_shutdown using WRITE_ONCE. However, on the reader side,\nunix_stream_sendmsg() does not read it atomically. Consequently, this\nissue is causing the following KCSAN splat to occur:\n\n\tBUG: KCSAN: data-race in unix_release_sock / unix_stream_sendmsg\n\n\twrite (marked) to 0xffff88867256ddbb of 1 bytes by task 7270 on cpu 28:\n\tunix_release_sock (net/unix/af_unix.c:640)\n\tunix_release (net/unix/af_unix.c:1050)\n\tsock_close (net/socket.c:659 net/socket.c:1421)\n\t__fput (fs/file_table.c:422)\n\t__fput_sync (fs/file_table.c:508)\n\t__se_sys_close (fs/open.c:1559 fs/open.c:1541)\n\t__x64_sys_close (fs/open.c:1541)\n\tx64_sys_call (arch/x86/entry/syscall_64.c:33)\n\tdo_syscall_64 (arch/x86/entry/common.c:?)\n\tentry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:130)\n\n\tread to 0xffff88867256ddbb of 1 bytes by task 989 on cpu 14:\n\tunix_stream_sendmsg (net/unix/af_unix.c:2273)\n\t__sock_sendmsg (net/socket.c:730 net/socket.c:745)\n\t____sys_sendmsg (net/socket.c:2584)\n\t__sys_sendmmsg (net/socket.c:2638 net/socket.c:2724)\n\t__x64_sys_sendmmsg (net/socket.c:2753 net/socket.c:2750 net/socket.c:2750)\n\tx64_sys_call (arch/x86/entry/syscall_64.c:33)\n\tdo_syscall_64 (arch/x86/entry/common.c:?)\n\tentry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:130)\n\n\tvalue changed: 0x01 -\u003e 0x03\n\nThe line numbers are related to commit dd5a440a31fa (\"Linux 6.9-rc7\").\n\nCommit e1d09c2c2f57 (\"af_unix: Fix data races around sk-\u003esk_shutdown.\")\naddressed a comparable issue in the past regarding sk-\u003esk_shutdown.\nHowever, it overlooked resolving this particular data path.\nThis patch only offending unix_stream_sendmsg() function, since the\nother reads seem to be protected by unix_state_lock() as discussed in",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-38596"
},
{
"category": "external",
"summary": "RHBZ#2293371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293371"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-38596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38596"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38596",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38596"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38596-f660@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38596-f660@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg"
},
{
"cve": "CVE-2024-39502",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-07-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2297474"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nionic: fix use after netif_napi_del()\n\nWhen queues are started, netif_napi_add() and napi_enable() are called.\nIf there are 4 queues and only 3 queues are used for the current\nconfiguration, only 3 queues\u0027 napi should be registered and enabled.\nThe ionic_qcq_enable() checks whether the .poll pointer is not NULL for\nenabling only the using queue\u0027 napi. Unused queues\u0027 napi will not be\nregistered by netif_napi_add(), so the .poll pointer indicates NULL.\nBut it couldn\u0027t distinguish whether the napi was unregistered or not\nbecause netif_napi_del() doesn\u0027t reset the .poll pointer to NULL.\nSo, ionic_qcq_enable() calls napi_enable() for the queue, which was\nunregistered by netif_napi_del().\n\nReproducer:\n ethtool -L \u003cinterface name\u003e rx 1 tx 1 combined 0\n ethtool -L \u003cinterface name\u003e rx 0 tx 0 combined 1\n ethtool -L \u003cinterface name\u003e rx 0 tx 0 combined 4\n\nSplat looks like:\nkernel BUG at net/core/dev.c:6666!\nOops: invalid opcode: 0000 [#1] PREEMPT SMP NOPTI\nCPU: 3 PID: 1057 Comm: kworker/3:3 Not tainted 6.10.0-rc2+ #16\nWorkqueue: events ionic_lif_deferred_work [ionic]\nRIP: 0010:napi_enable+0x3b/0x40\nCode: 48 89 c2 48 83 e2 f6 80 b9 61 09 00 00 00 74 0d 48 83 bf 60 01 00 00 00 74 03 80 ce 01 f0 4f\nRSP: 0018:ffffb6ed83227d48 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: ffff97560cda0828 RCX: 0000000000000029\nRDX: 0000000000000001 RSI: 0000000000000000 RDI: ffff97560cda0a28\nRBP: ffffb6ed83227d50 R08: 0000000000000400 R09: 0000000000000001\nR10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000000\nR13: ffff97560ce3c1a0 R14: 0000000000000000 R15: ffff975613ba0a20\nFS: 0000000000000000(0000) GS:ffff975d5f780000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f8f734ee200 CR3: 0000000103e50000 CR4: 00000000007506f0\nPKRU: 55555554\nCall Trace:\n \u003cTASK\u003e\n ? die+0x33/0x90\n ? do_trap+0xd9/0x100\n ? napi_enable+0x3b/0x40\n ? do_error_trap+0x83/0xb0\n ? napi_enable+0x3b/0x40\n ? napi_enable+0x3b/0x40\n ? exc_invalid_op+0x4e/0x70\n ? napi_enable+0x3b/0x40\n ? asm_exc_invalid_op+0x16/0x20\n ? napi_enable+0x3b/0x40\n ionic_qcq_enable+0xb7/0x180 [ionic 59bdfc8a035436e1c4224ff7d10789e3f14643f8]\n ionic_start_queues+0xc4/0x290 [ionic 59bdfc8a035436e1c4224ff7d10789e3f14643f8]\n ionic_link_status_check+0x11c/0x170 [ionic 59bdfc8a035436e1c4224ff7d10789e3f14643f8]\n ionic_lif_deferred_work+0x129/0x280 [ionic 59bdfc8a035436e1c4224ff7d10789e3f14643f8]\n process_one_work+0x145/0x360\n worker_thread+0x2bb/0x3d0\n ? __pfx_worker_thread+0x10/0x10\n kthread+0xcc/0x100\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x2d/0x50\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1a/0x30",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ionic: fix use after netif_napi_del()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-39502"
},
{
"category": "external",
"summary": "RHBZ#2297474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297474"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-39502",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39502"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-39502",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39502"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024071204-CVE-2024-39502-afe9@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024071204-CVE-2024-39502-afe9@gregkh/T"
}
],
"release_date": "2024-07-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ionic: fix use after netif_napi_del()"
},
{
"cve": "CVE-2024-41076",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2024-07-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2300453"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the nfs4_set_security_label() in the Linux kernel, where the function fails to free the nfs_fattr attribute before exiting, leaving said memory allocation present. As the nfs4_set_security_label() is called repeatedly over time, this may lead to memory exhaustion.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NFSv4: Fix memory leak in nfs4_set_security_label",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat believes this flaw to be of low severity as the only effect of this vulnerability is to lead to memory leakage which, called repeatedly over time, may lead to memory exhaustion and impact the system\u0027s performance. Given that the max xattr size on NFSv4 systems is quite small (typically 1KB; and security xattrs tend to be significantly smaller) it is safe to assume that a system\u0027s availability being impacted solely from memory exhaustion caused by this vulnerability is unlikely and thus its impact is low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-41076"
},
{
"category": "external",
"summary": "RHBZ#2300453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300453"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-41076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41076"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024072910-CVE-2024-41076-6124@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024072910-CVE-2024-41076-6124@gregkh/T"
}
],
"release_date": "2024-07-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: NFSv4: Fix memory leak in nfs4_set_security_label"
},
{
"cve": "CVE-2024-41090",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-07-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2299240"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service (DoS) attack was found in the mlx5 driver in the Linux kernel. A KVM guest VM using virtio-net can crash the host by sending a short packet, for example, size \u003c ETH_HLEN. The packet may traverse through vhost-net, macvtap, and vlan without any validation or drop. When this packet is presented to the mlx5 driver on the host side, the kernel panic happens since mlx5_core assumes the frame size is always \u003e= ETH_HLEN.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: virtio-net: tap: mlx5_core short frame denial of service",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-41090"
},
{
"category": "external",
"summary": "RHBZ#2299240",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299240"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-41090",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41090"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41090",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41090"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024072916-CVE-2024-41090-9830@gregkh",
"url": "https://lore.kernel.org/linux-cve-announce/2024072916-CVE-2024-41090-9830@gregkh"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2024/07/24/4",
"url": "https://www.openwall.com/lists/oss-security/2024/07/24/4"
}
],
"release_date": "2024-07-24T17:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: virtio-net: tap: mlx5_core short frame denial of service"
},
{
"cve": "CVE-2024-41091",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-07-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2299336"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service (DoS) attack was found in the mlx5 driver in the Linux kernel. A KVM guest VM using virtio-net can crash the host by sending a short packet, for example, size \u003c ETH_HLEN. The packet may traverse through vhost-net, macvtap, and vlan without any validation or drop. When this packet is presented to the mlx5 driver on the host side, the kernel panic happens since mlx5_core assumes the frame size is always \u003e= ETH_HLEN.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: virtio-net: tun: mlx5_core short frame denial of service",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-41091"
},
{
"category": "external",
"summary": "RHBZ#2299336",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299336"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-41091",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41091"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41091",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41091"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024072918-CVE-2024-41091-35b7@gregkh",
"url": "https://lore.kernel.org/linux-cve-announce/2024072918-CVE-2024-41091-35b7@gregkh"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2024/07/24/4",
"url": "https://www.openwall.com/lists/oss-security/2024/07/24/4"
}
],
"release_date": "2024-07-24T17:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: virtio-net: tun: mlx5_core short frame denial of service"
}
]
}
rhsa-2024_5692
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: smb: client: fix potential OOBs in smb2_parse_contexts() (CVE-2023-52434)\n\n* kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry (CVE-2021-47069)\n\n* kernel: net/sched: act_ct: fix skb leak and crash on ooo frags (CVE-2023-52610)\n\n* kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination (CVE-2024-35845)\n\n* kernel: mISDN: fix possible use-after-free in HFC_cleanup() (CVE-2021-47356)\n\n* kernel: platform/x86: wmi: Fix opening of char device (CVE-2023-52864)\n\n* kernel: isdn: mISDN: Fix sleeping function called from invalid context (CVE-2021-47468)\n\n* kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (CVE-2024-36016)\n\n* kernel: wifi: nl80211: don\u0026#39;t free NULL coalescing rule (CVE-2024-36941)\n\n* kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (CVE-2024-36904)\n\n* kernel: gfs2: Fix potential glock use-after-free on unmount (CVE-2024-38570)\n\n* kernel: KVM: x86: nSVM: fix potential NULL derefernce on nested migration (CVE-2022-48793)\n\n* kernel: perf: Fix list corruption in perf_cgroup_switch() (CVE-2022-48799)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:5692",
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2265285",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265285"
},
{
"category": "external",
"summary": "2267513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
},
{
"category": "external",
"summary": "2270080",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270080"
},
{
"category": "external",
"summary": "2281272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
},
{
"category": "external",
"summary": "2282394",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282394"
},
{
"category": "external",
"summary": "2282719",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282719"
},
{
"category": "external",
"summary": "2282887",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282887"
},
{
"category": "external",
"summary": "2283894",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283894"
},
{
"category": "external",
"summary": "2284474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284474"
},
{
"category": "external",
"summary": "2284541",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284541"
},
{
"category": "external",
"summary": "2293423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293423"
},
{
"category": "external",
"summary": "2298129",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298129"
},
{
"category": "external",
"summary": "2298135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298135"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5692.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-12-03T17:52:39+00:00",
"generator": {
"date": "2024-12-03T17:52:39+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:5692",
"initial_release_date": "2024-08-21T11:57:46+00:00",
"revision_history": [
{
"date": "2024-08-21T11:57:46+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-08-21T11:57:46+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-12-03T17:52:39+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.6::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "perf-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "perf-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.119.1.el8_6.src",
"product": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.src",
"product_id": "kernel-0:4.18.0-372.119.1.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.119.1.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.119.1.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"product_id": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.119.1.el8_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "perf-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "perf-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "perf-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "perf-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-47069",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-03-01T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267513"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s IPC system. This flaw allows an attacker to use a specially crafted program to cause a rare race condition, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 9 is not affected by this vulnerability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47069"
},
{
"category": "external",
"summary": "RHBZ#2267513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47069",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u"
}
],
"release_date": "2024-03-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry"
},
{
"cve": "CVE-2021-47356",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282394"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s mISDN driver. This issue arises during the cleanup process, where a timer handler might still be running after the driver has been removed, which can lead to a use-after-free issue, potentially causing a system crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mISDN: fix possible use-after-free in HFC_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity because it can cause system crash but it requires a specific conditions to be triggered, including the concurrent removal of the driver and active timer operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47356"
},
{
"category": "external",
"summary": "RHBZ#2282394",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282394"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47356",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47356"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47356-a3d4@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47356-a3d4@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mISDN: fix possible use-after-free in HFC_cleanup()"
},
{
"cve": "CVE-2021-47468",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"discovery_date": "2024-05-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282887"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nisdn: mISDN: Fix sleeping function called from invalid context\n\nThe driver can call card-\u003eisac.release() function from an atomic\ncontext.\n\nFix this by calling this function after releasing the lock.\n\nThe following log reveals it:\n\n[ 44.168226 ] BUG: sleeping function called from invalid context at kernel/workqueue.c:3018\n[ 44.168941 ] in_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 5475, name: modprobe\n[ 44.169574 ] INFO: lockdep is turned off.\n[ 44.169899 ] irq event stamp: 0\n[ 44.170160 ] hardirqs last enabled at (0): [\u003c0000000000000000\u003e] 0x0\n[ 44.170627 ] hardirqs last disabled at (0): [\u003cffffffff814209ed\u003e] copy_process+0x132d/0x3e00\n[ 44.171240 ] softirqs last enabled at (0): [\u003cffffffff81420a1a\u003e] copy_process+0x135a/0x3e00\n[ 44.171852 ] softirqs last disabled at (0): [\u003c0000000000000000\u003e] 0x0\n[ 44.172318 ] Preemption disabled at:\n[ 44.172320 ] [\u003cffffffffa009b0a9\u003e] nj_release+0x69/0x500 [netjet]\n[ 44.174441 ] Call Trace:\n[ 44.174630 ] dump_stack_lvl+0xa8/0xd1\n[ 44.174912 ] dump_stack+0x15/0x17\n[ 44.175166 ] ___might_sleep+0x3a2/0x510\n[ 44.175459 ] ? nj_release+0x69/0x500 [netjet]\n[ 44.175791 ] __might_sleep+0x82/0xe0\n[ 44.176063 ] ? start_flush_work+0x20/0x7b0\n[ 44.176375 ] start_flush_work+0x33/0x7b0\n[ 44.176672 ] ? trace_irq_enable_rcuidle+0x85/0x170\n[ 44.177034 ] ? kasan_quarantine_put+0xaa/0x1f0\n[ 44.177372 ] ? kasan_quarantine_put+0xaa/0x1f0\n[ 44.177711 ] __flush_work+0x11a/0x1a0\n[ 44.177991 ] ? flush_work+0x20/0x20\n[ 44.178257 ] ? lock_release+0x13c/0x8f0\n[ 44.178550 ] ? __kasan_check_write+0x14/0x20\n[ 44.178872 ] ? do_raw_spin_lock+0x148/0x360\n[ 44.179187 ] ? read_lock_is_recursive+0x20/0x20\n[ 44.179530 ] ? __kasan_check_read+0x11/0x20\n[ 44.179846 ] ? do_raw_spin_unlock+0x55/0x900\n[ 44.180168 ] ? ____kasan_slab_free+0x116/0x140\n[ 44.180505 ] ? _raw_spin_unlock_irqrestore+0x41/0x60\n[ 44.180878 ] ? skb_queue_purge+0x1a3/0x1c0\n[ 44.181189 ] ? kfree+0x13e/0x290\n[ 44.181438 ] flush_work+0x17/0x20\n[ 44.181695 ] mISDN_freedchannel+0xe8/0x100\n[ 44.182006 ] isac_release+0x210/0x260 [mISDNipac]\n[ 44.182366 ] nj_release+0xf6/0x500 [netjet]\n[ 44.182685 ] nj_remove+0x48/0x70 [netjet]\n[ 44.182989 ] pci_device_remove+0xa9/0x250",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: isdn: mISDN: Fix sleeping function called from invalid context",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47468"
},
{
"category": "external",
"summary": "RHBZ#2282887",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282887"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47468",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47468"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47468",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47468"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052227-CVE-2021-47468-6c1b@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052227-CVE-2021-47468-6c1b@gregkh/T"
}
],
"release_date": "2024-05-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: isdn: mISDN: Fix sleeping function called from invalid context"
},
{
"cve": "CVE-2022-48793",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-07-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2298129"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the nested.c file in the Linux kernel\u0027s KVM driver, where a potential NULL dereference can occur. This happens when the call to load the nested state is executed before Nested Page Tables (NPT) are enabled, preventing access to guest memory, lead to system instability and a denial of service during nested migration processes.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: x86: nSVM: fix potential NULL derefernce on nested migration",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-48793"
},
{
"category": "external",
"summary": "RHBZ#2298129",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298129"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-48793",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48793"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48793",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48793"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024071641-CVE-2022-48793-3fc4@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024071641-CVE-2022-48793-3fc4@gregkh/T"
}
],
"release_date": "2024-07-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: x86: nSVM: fix potential NULL derefernce on nested migration"
},
{
"cve": "CVE-2022-48799",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"discovery_date": "2024-07-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2298135"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf: Fix list corruption in perf_cgroup_switch()\n\nThere\u0027s list corruption on cgrp_cpuctx_list. This happens on the\nfollowing path:\n\n perf_cgroup_switch: list_for_each_entry(cgrp_cpuctx_list)\n cpu_ctx_sched_in\n ctx_sched_in\n ctx_pinned_sched_in\n merge_sched_in\n perf_cgroup_event_disable: remove the event from the list\n\nUse list_for_each_entry_safe() to allow removing an entry during\niteration.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: perf: Fix list corruption in perf_cgroup_switch()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-48799"
},
{
"category": "external",
"summary": "RHBZ#2298135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298135"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-48799",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48799"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48799",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48799"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024071643-CVE-2022-48799-9594@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024071643-CVE-2022-48799-9594@gregkh/T"
}
],
"release_date": "2024-07-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: perf: Fix list corruption in perf_cgroup_switch()"
},
{
"cve": "CVE-2023-52434",
"discovery_date": "2024-02-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265285"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the smb client in the Linux kernel. A potential out-of-bounds error was seen in the smb2_parse_contexts() function. Validate offsets and lengths before dereferencing create contexts in smb2_parse_contexts().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: smb: client: fix potential OOBs in smb2_parse_contexts()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52434"
},
{
"category": "external",
"summary": "RHBZ#2265285",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265285"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52434"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52434",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52434"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=17a0f64cc02d4972e21c733d9f21d1c512963afa",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=17a0f64cc02d4972e21c733d9f21d1c512963afa"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=af1689a9b7701d9907dfc84d2a4b57c4bc907144",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=af1689a9b7701d9907dfc84d2a4b57c4bc907144"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022033-makeshift-flammable-cb72@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022033-makeshift-flammable-cb72@gregkh/T/#u"
}
],
"release_date": "2024-02-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: smb: client: fix potential OOBs in smb2_parse_contexts()"
},
{
"cve": "CVE-2023-52610",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2024-03-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2270080"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw and potential kernel crash were found in the Linux kernel\u2019s Conntrack module. This issue occurs when Conntrack is being used by a local user for a specific configuration, and both fragmented packets are received remotely and out of order. This flaw allows a local or remote user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: act_ct: fix skb leak and crash on ooo frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52610"
},
{
"category": "external",
"summary": "RHBZ#2270080",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270080"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52610"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/20240318100758.2828621-10-lee@kernel.org/T",
"url": "https://lore.kernel.org/linux-cve-announce/20240318100758.2828621-10-lee@kernel.org/T"
}
],
"release_date": "2024-03-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the Conntrack module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/sched: act_ct: fix skb leak and crash on ooo frags"
},
{
"cve": "CVE-2023-52864",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282719"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nplatform/x86: wmi: Fix opening of char device\n\nSince commit fa1f68db6ca7 (\"drivers: misc: pass miscdevice pointer via\nfile private data\"), the miscdevice stores a pointer to itself inside\nfilp-\u003eprivate_data, which means that private_data will not be NULL when\nwmi_char_open() is called. This might cause memory corruption should\nwmi_char_open() be unable to find its driver, something which can\nhappen when the associated WMI device is deleted in wmi_free_devices().\n\nFix the problem by using the miscdevice pointer to retrieve the WMI\ndevice data associated with a char device using container_of(). This\nalso avoids wmi_char_open() picking a wrong WMI device bound to a\ndriver with the same name as the original driver.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: platform/x86: wmi: Fix opening of char device",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52864"
},
{
"category": "external",
"summary": "RHBZ#2282719",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282719"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52864",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52864"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52864",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52864"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052118-CVE-2023-52864-15cd@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052118-CVE-2023-52864-15cd@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: platform/x86: wmi: Fix opening of char device"
},
{
"cve": "CVE-2024-35845",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-05-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281272"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: dbg-tlv: ensure NUL termination\n\nThe iwl_fw_ini_debug_info_tlv is used as a string, so we must\nensure the string is terminated correctly before using it.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The security impact is limited, because bug could happen only when privileged local user enabled debug mode for the iwlwifi driver.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35845"
},
{
"category": "external",
"summary": "RHBZ#2281272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module iwlwifi from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination"
},
{
"cve": "CVE-2024-36016",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-05-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2283894"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s `n_gsm` driver, affecting the `tty` subsystem. It occurs when switching between basic and advanced option modes in GSM multiplexing, leading to potential out-of-bounds memory writes. This happens because certain state variables, like `gsm-\u003elen` and `gsm-\u003estate`, are not properly reset during mode changes. The issue could result in memory corruption.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36016"
},
{
"category": "external",
"summary": "RHBZ#2283894",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283894"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36016",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36016"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36016",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36016"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052947-CVE-2024-36016-d30a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052947-CVE-2024-36016-d30a@gregkh/T"
}
],
"release_date": "2024-05-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive()"
},
{
"cve": "CVE-2024-36904",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2284541"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s TCP protocol in how a local user triggers a complex race condition during connection to the socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique().",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36904"
},
{
"category": "external",
"summary": "RHBZ#2284541",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284541"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36904",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36904"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36904",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36904"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024053036-CVE-2024-36904-2273@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024053036-CVE-2024-36904-2273@gregkh/T"
}
],
"release_date": "2024-05-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique()."
},
{
"cve": "CVE-2024-36941",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2284474"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: nl80211: don\u0027t free NULL coalescing rule\n\nIf the parsing fails, we can dereference a NULL pointer here.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: nl80211: don\u0026#39;t free NULL coalescing rule",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36941"
},
{
"category": "external",
"summary": "RHBZ#2284474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284474"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36941",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36941"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36941",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36941"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024053043-CVE-2024-36941-b3a3@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024053043-CVE-2024-36941-b3a3@gregkh/T"
}
],
"release_date": "2024-05-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: nl80211: don\u0026#39;t free NULL coalescing rule"
},
{
"cve": "CVE-2024-38570",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293423"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Fix potential glock use-after-free on unmount\n\nWhen a DLM lockspace is released and there ares still locks in that\nlockspace, DLM will unlock those locks automatically. Commit\nfb6791d100d1b started exploiting this behavior to speed up filesystem\nunmount: gfs2 would simply free glocks it didn\u0027t want to unlock and then\nrelease the lockspace. This didn\u0027t take the bast callbacks for\nasynchronous lock contention notifications into account, which remain\nactive until until a lock is unlocked or its lockspace is released.\n\nTo prevent those callbacks from accessing deallocated objects, put the\nglocks that should not be unlocked on the sd_dead_glocks list, release\nthe lockspace, and only then free those glocks.\n\nAs an additional measure, ignore unexpected ast and bast callbacks if\nthe receiving glock is dead.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: gfs2: Fix potential glock use-after-free on unmount",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity due to its localized impact. Exploitation requires specific conditions during unmount, affecting stability without extensive security risks, as it impacts only the file system\u2019s lock management on unmount.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-38570"
},
{
"category": "external",
"summary": "RHBZ#2293423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-38570",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38570"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38570",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38570"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38570-a8ef@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38570-a8ef@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: gfs2: Fix potential glock use-after-free on unmount"
}
]
}
RHSA-2024:5692
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: smb: client: fix potential OOBs in smb2_parse_contexts() (CVE-2023-52434)\n\n* kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry (CVE-2021-47069)\n\n* kernel: net/sched: act_ct: fix skb leak and crash on ooo frags (CVE-2023-52610)\n\n* kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination (CVE-2024-35845)\n\n* kernel: mISDN: fix possible use-after-free in HFC_cleanup() (CVE-2021-47356)\n\n* kernel: platform/x86: wmi: Fix opening of char device (CVE-2023-52864)\n\n* kernel: isdn: mISDN: Fix sleeping function called from invalid context (CVE-2021-47468)\n\n* kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (CVE-2024-36016)\n\n* kernel: wifi: nl80211: don\u0026#39;t free NULL coalescing rule (CVE-2024-36941)\n\n* kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (CVE-2024-36904)\n\n* kernel: gfs2: Fix potential glock use-after-free on unmount (CVE-2024-38570)\n\n* kernel: KVM: x86: nSVM: fix potential NULL derefernce on nested migration (CVE-2022-48793)\n\n* kernel: perf: Fix list corruption in perf_cgroup_switch() (CVE-2022-48799)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:5692",
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2265285",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265285"
},
{
"category": "external",
"summary": "2267513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
},
{
"category": "external",
"summary": "2270080",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270080"
},
{
"category": "external",
"summary": "2281272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
},
{
"category": "external",
"summary": "2282394",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282394"
},
{
"category": "external",
"summary": "2282719",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282719"
},
{
"category": "external",
"summary": "2282887",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282887"
},
{
"category": "external",
"summary": "2283894",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283894"
},
{
"category": "external",
"summary": "2284474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284474"
},
{
"category": "external",
"summary": "2284541",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284541"
},
{
"category": "external",
"summary": "2293423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293423"
},
{
"category": "external",
"summary": "2298129",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298129"
},
{
"category": "external",
"summary": "2298135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298135"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5692.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T21:44:05+00:00",
"generator": {
"date": "2025-10-09T21:44:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2024:5692",
"initial_release_date": "2024-08-21T11:57:46+00:00",
"revision_history": [
{
"date": "2024-08-21T11:57:46+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-08-21T11:57:46+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:44:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.6::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "perf-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "perf-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.119.1.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.119.1.el8_6.src",
"product": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.src",
"product_id": "kernel-0:4.18.0-372.119.1.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.119.1.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.119.1.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"product_id": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.119.1.el8_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "perf-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "perf-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.119.1.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.119.1.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "perf-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "perf-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-47069",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-03-01T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267513"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s IPC system. This flaw allows an attacker to use a specially crafted program to cause a rare race condition, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 9 is not affected by this vulnerability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47069"
},
{
"category": "external",
"summary": "RHBZ#2267513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47069",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u"
}
],
"release_date": "2024-03-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry"
},
{
"cve": "CVE-2021-47356",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282394"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s mISDN driver. This issue arises during the cleanup process, where a timer handler might still be running after the driver has been removed, which can lead to a use-after-free issue, potentially causing a system crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mISDN: fix possible use-after-free in HFC_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity because it can cause system crash but it requires a specific conditions to be triggered, including the concurrent removal of the driver and active timer operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47356"
},
{
"category": "external",
"summary": "RHBZ#2282394",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282394"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47356",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47356"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47356-a3d4@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47356-a3d4@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mISDN: fix possible use-after-free in HFC_cleanup()"
},
{
"cve": "CVE-2021-47468",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"discovery_date": "2024-05-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282887"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nisdn: mISDN: Fix sleeping function called from invalid context\n\nThe driver can call card-\u003eisac.release() function from an atomic\ncontext.\n\nFix this by calling this function after releasing the lock.\n\nThe following log reveals it:\n\n[ 44.168226 ] BUG: sleeping function called from invalid context at kernel/workqueue.c:3018\n[ 44.168941 ] in_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 5475, name: modprobe\n[ 44.169574 ] INFO: lockdep is turned off.\n[ 44.169899 ] irq event stamp: 0\n[ 44.170160 ] hardirqs last enabled at (0): [\u003c0000000000000000\u003e] 0x0\n[ 44.170627 ] hardirqs last disabled at (0): [\u003cffffffff814209ed\u003e] copy_process+0x132d/0x3e00\n[ 44.171240 ] softirqs last enabled at (0): [\u003cffffffff81420a1a\u003e] copy_process+0x135a/0x3e00\n[ 44.171852 ] softirqs last disabled at (0): [\u003c0000000000000000\u003e] 0x0\n[ 44.172318 ] Preemption disabled at:\n[ 44.172320 ] [\u003cffffffffa009b0a9\u003e] nj_release+0x69/0x500 [netjet]\n[ 44.174441 ] Call Trace:\n[ 44.174630 ] dump_stack_lvl+0xa8/0xd1\n[ 44.174912 ] dump_stack+0x15/0x17\n[ 44.175166 ] ___might_sleep+0x3a2/0x510\n[ 44.175459 ] ? nj_release+0x69/0x500 [netjet]\n[ 44.175791 ] __might_sleep+0x82/0xe0\n[ 44.176063 ] ? start_flush_work+0x20/0x7b0\n[ 44.176375 ] start_flush_work+0x33/0x7b0\n[ 44.176672 ] ? trace_irq_enable_rcuidle+0x85/0x170\n[ 44.177034 ] ? kasan_quarantine_put+0xaa/0x1f0\n[ 44.177372 ] ? kasan_quarantine_put+0xaa/0x1f0\n[ 44.177711 ] __flush_work+0x11a/0x1a0\n[ 44.177991 ] ? flush_work+0x20/0x20\n[ 44.178257 ] ? lock_release+0x13c/0x8f0\n[ 44.178550 ] ? __kasan_check_write+0x14/0x20\n[ 44.178872 ] ? do_raw_spin_lock+0x148/0x360\n[ 44.179187 ] ? read_lock_is_recursive+0x20/0x20\n[ 44.179530 ] ? __kasan_check_read+0x11/0x20\n[ 44.179846 ] ? do_raw_spin_unlock+0x55/0x900\n[ 44.180168 ] ? ____kasan_slab_free+0x116/0x140\n[ 44.180505 ] ? _raw_spin_unlock_irqrestore+0x41/0x60\n[ 44.180878 ] ? skb_queue_purge+0x1a3/0x1c0\n[ 44.181189 ] ? kfree+0x13e/0x290\n[ 44.181438 ] flush_work+0x17/0x20\n[ 44.181695 ] mISDN_freedchannel+0xe8/0x100\n[ 44.182006 ] isac_release+0x210/0x260 [mISDNipac]\n[ 44.182366 ] nj_release+0xf6/0x500 [netjet]\n[ 44.182685 ] nj_remove+0x48/0x70 [netjet]\n[ 44.182989 ] pci_device_remove+0xa9/0x250",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: isdn: mISDN: Fix sleeping function called from invalid context",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47468"
},
{
"category": "external",
"summary": "RHBZ#2282887",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282887"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47468",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47468"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47468",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47468"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052227-CVE-2021-47468-6c1b@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052227-CVE-2021-47468-6c1b@gregkh/T"
}
],
"release_date": "2024-05-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: isdn: mISDN: Fix sleeping function called from invalid context"
},
{
"cve": "CVE-2022-48793",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-07-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2298129"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the nested.c file in the Linux kernel\u0027s KVM driver, where a potential NULL dereference can occur. This happens when the call to load the nested state is executed before Nested Page Tables (NPT) are enabled, preventing access to guest memory, lead to system instability and a denial of service during nested migration processes.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: x86: nSVM: fix potential NULL derefernce on nested migration",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-48793"
},
{
"category": "external",
"summary": "RHBZ#2298129",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298129"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-48793",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48793"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48793",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48793"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024071641-CVE-2022-48793-3fc4@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024071641-CVE-2022-48793-3fc4@gregkh/T"
}
],
"release_date": "2024-07-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: x86: nSVM: fix potential NULL derefernce on nested migration"
},
{
"cve": "CVE-2022-48799",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"discovery_date": "2024-07-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2298135"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf: Fix list corruption in perf_cgroup_switch()\n\nThere\u0027s list corruption on cgrp_cpuctx_list. This happens on the\nfollowing path:\n\n perf_cgroup_switch: list_for_each_entry(cgrp_cpuctx_list)\n cpu_ctx_sched_in\n ctx_sched_in\n ctx_pinned_sched_in\n merge_sched_in\n perf_cgroup_event_disable: remove the event from the list\n\nUse list_for_each_entry_safe() to allow removing an entry during\niteration.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: perf: Fix list corruption in perf_cgroup_switch()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-48799"
},
{
"category": "external",
"summary": "RHBZ#2298135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298135"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-48799",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48799"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48799",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48799"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024071643-CVE-2022-48799-9594@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024071643-CVE-2022-48799-9594@gregkh/T"
}
],
"release_date": "2024-07-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: perf: Fix list corruption in perf_cgroup_switch()"
},
{
"cve": "CVE-2023-52434",
"discovery_date": "2024-02-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265285"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the smb client in the Linux kernel. A potential out-of-bounds error was seen in the smb2_parse_contexts() function. Validate offsets and lengths before dereferencing create contexts in smb2_parse_contexts().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: smb: client: fix potential OOBs in smb2_parse_contexts()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52434"
},
{
"category": "external",
"summary": "RHBZ#2265285",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265285"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52434"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52434",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52434"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=17a0f64cc02d4972e21c733d9f21d1c512963afa",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=17a0f64cc02d4972e21c733d9f21d1c512963afa"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=af1689a9b7701d9907dfc84d2a4b57c4bc907144",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=af1689a9b7701d9907dfc84d2a4b57c4bc907144"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022033-makeshift-flammable-cb72@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022033-makeshift-flammable-cb72@gregkh/T/#u"
}
],
"release_date": "2024-02-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: smb: client: fix potential OOBs in smb2_parse_contexts()"
},
{
"cve": "CVE-2023-52610",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2024-03-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2270080"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw and potential kernel crash were found in the Linux kernel\u2019s Conntrack module. This issue occurs when Conntrack is being used by a local user for a specific configuration, and both fragmented packets are received remotely and out of order. This flaw allows a local or remote user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: act_ct: fix skb leak and crash on ooo frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52610"
},
{
"category": "external",
"summary": "RHBZ#2270080",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270080"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52610"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/20240318100758.2828621-10-lee@kernel.org/T",
"url": "https://lore.kernel.org/linux-cve-announce/20240318100758.2828621-10-lee@kernel.org/T"
}
],
"release_date": "2024-03-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the Conntrack module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/sched: act_ct: fix skb leak and crash on ooo frags"
},
{
"cve": "CVE-2023-52864",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282719"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nplatform/x86: wmi: Fix opening of char device\n\nSince commit fa1f68db6ca7 (\"drivers: misc: pass miscdevice pointer via\nfile private data\"), the miscdevice stores a pointer to itself inside\nfilp-\u003eprivate_data, which means that private_data will not be NULL when\nwmi_char_open() is called. This might cause memory corruption should\nwmi_char_open() be unable to find its driver, something which can\nhappen when the associated WMI device is deleted in wmi_free_devices().\n\nFix the problem by using the miscdevice pointer to retrieve the WMI\ndevice data associated with a char device using container_of(). This\nalso avoids wmi_char_open() picking a wrong WMI device bound to a\ndriver with the same name as the original driver.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: platform/x86: wmi: Fix opening of char device",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52864"
},
{
"category": "external",
"summary": "RHBZ#2282719",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282719"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52864",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52864"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52864",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52864"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052118-CVE-2023-52864-15cd@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052118-CVE-2023-52864-15cd@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: platform/x86: wmi: Fix opening of char device"
},
{
"cve": "CVE-2024-35845",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-05-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281272"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: dbg-tlv: ensure NUL termination\n\nThe iwl_fw_ini_debug_info_tlv is used as a string, so we must\nensure the string is terminated correctly before using it.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The security impact is limited, because bug could happen only when privileged local user enabled debug mode for the iwlwifi driver.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35845"
},
{
"category": "external",
"summary": "RHBZ#2281272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module iwlwifi from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination"
},
{
"cve": "CVE-2024-36016",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-05-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2283894"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s `n_gsm` driver, affecting the `tty` subsystem. It occurs when switching between basic and advanced option modes in GSM multiplexing, leading to potential out-of-bounds memory writes. This happens because certain state variables, like `gsm-\u003elen` and `gsm-\u003estate`, are not properly reset during mode changes. The issue could result in memory corruption.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36016"
},
{
"category": "external",
"summary": "RHBZ#2283894",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283894"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36016",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36016"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36016",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36016"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052947-CVE-2024-36016-d30a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052947-CVE-2024-36016-d30a@gregkh/T"
}
],
"release_date": "2024-05-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive()"
},
{
"cve": "CVE-2024-36904",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2284541"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s TCP protocol in how a local user triggers a complex race condition during connection to the socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique().",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36904"
},
{
"category": "external",
"summary": "RHBZ#2284541",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284541"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36904",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36904"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36904",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36904"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024053036-CVE-2024-36904-2273@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024053036-CVE-2024-36904-2273@gregkh/T"
}
],
"release_date": "2024-05-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique()."
},
{
"cve": "CVE-2024-36941",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2284474"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: nl80211: don\u0027t free NULL coalescing rule\n\nIf the parsing fails, we can dereference a NULL pointer here.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: nl80211: don\u0026#39;t free NULL coalescing rule",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36941"
},
{
"category": "external",
"summary": "RHBZ#2284474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284474"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36941",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36941"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36941",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36941"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024053043-CVE-2024-36941-b3a3@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024053043-CVE-2024-36941-b3a3@gregkh/T"
}
],
"release_date": "2024-05-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: nl80211: don\u0026#39;t free NULL coalescing rule"
},
{
"cve": "CVE-2024-38570",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293423"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Fix potential glock use-after-free on unmount\n\nWhen a DLM lockspace is released and there ares still locks in that\nlockspace, DLM will unlock those locks automatically. Commit\nfb6791d100d1b started exploiting this behavior to speed up filesystem\nunmount: gfs2 would simply free glocks it didn\u0027t want to unlock and then\nrelease the lockspace. This didn\u0027t take the bast callbacks for\nasynchronous lock contention notifications into account, which remain\nactive until until a lock is unlocked or its lockspace is released.\n\nTo prevent those callbacks from accessing deallocated objects, put the\nglocks that should not be unlocked on the sd_dead_glocks list, release\nthe lockspace, and only then free those glocks.\n\nAs an additional measure, ignore unexpected ast and bast callbacks if\nthe receiving glock is dead.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: gfs2: Fix potential glock use-after-free on unmount",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity due to its localized impact. Exploitation requires specific conditions during unmount, affecting stability without extensive security risks, as it impacts only the file system\u2019s lock management on unmount.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-38570"
},
{
"category": "external",
"summary": "RHBZ#2293423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-38570",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38570"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38570",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38570"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38570-a8ef@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38570-a8ef@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-21T11:57:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
"BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
"BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: gfs2: Fix potential glock use-after-free on unmount"
}
]
}
rhsa-2024_6206
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel:TCP-spoofed ghost ACKs and leak leak initial sequence number (CVE-2023-52881,RHV-2024-1001)\n\n* kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry (CVE-2021-47069)\n\n* kernel: drm: Don\u0027t unref the same fb many times by mistake due to deadlock handling (CVE-2023-52486)\n\n* kernel: pstore/ram: Fix crash when setting number of cpus to an odd number (CVE-2023-52619)\n\n* kernel: mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again (CVE-2024-26720)\n\n* kernel: vfio/pci: Lock external INTx masking ops (CVE-2024-26810)\n\n* kernel: igc: avoid returning frame twice in XDP_REDIRECT (CVE-2024-26853)\n\n* kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (CVE-2024-26852)\n\n* kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993)\n\n* kernel: crypto: qat - resolve race condition during AER recovery (CVE-2024-26974)\n\n* kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application (CVE-2024-21823)\n\n* kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (CVE-2024-35789)\n\n* kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination (CVE-2024-35845)\n\n* kernel: hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field (CVE-2021-47385)\n\n* kernel: net: fix out-of-bounds access in ops_init (CVE-2024-36883)\n\n* kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (CVE-2024-36017)\n\n* kernel: wifi: nl80211: don\u0026#39;t free NULL coalescing rule (CVE-2024-36941)\n\n* kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (CVE-2024-36904)\n\n* kernel: net: bridge: mst: fix vlan use-after-free (CVE-2024-36979)\n\n* kernel: drm/amdgpu: Fix possible null pointer dereference (CVE-2023-52883)\n\n* kernel: phylib: fix potential use-after-free (CVE-2022-48754)\n\n* kernel: net: amd-xgbe: Fix skb data length underflow (CVE-2022-48743)\n\n* kernel: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg (CVE-2024-38596)\n\n* kernel: net: fix information leakage in /proc/net/ptype (CVE-2022-48757)\n\n* kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets. (CVE-2024-38586)\n\n* kernel: gfs2: Fix potential glock use-after-free on unmount (CVE-2024-38570)\n\n* kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (CVE-2024-38540)\n\n* kernel: ipvlan: Dont Use skb-\u0026gt;sk in ipvlan_process_v{4,6}_outbound (CVE-2024-33621)\n\n* kernel: tcp: Fix shift-out-of-bounds in dctcp_update_alpha(). (CVE-2024-37356)\n\n* kernel: tls: fix missing memory barrier in tls_init (CVE-2024-36489)\n\n* kernel: ionic: fix use after netif_napi_del() (CVE-2024-39502)\n\n* kernel: virtio-net: tap: mlx5_core short frame denial of service (CVE-2024-41090)\n\n* kernel: virtio-net: tun: mlx5_core short frame denial of service (CVE-2024-41091)\n\n* kernel: NFSv4: Fix memory leak in nfs4_set_security_label (CVE-2024-41076)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:6206",
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2258875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258875"
},
{
"category": "external",
"summary": "2267513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
},
{
"category": "external",
"summary": "2269070",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269070"
},
{
"category": "external",
"summary": "2270084",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270084"
},
{
"category": "external",
"summary": "2273141",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273141"
},
{
"category": "external",
"summary": "2273654",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273654"
},
{
"category": "external",
"summary": "2275748",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275748"
},
{
"category": "external",
"summary": "2275761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275761"
},
{
"category": "external",
"summary": "2278314",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278314"
},
{
"category": "external",
"summary": "2278354",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278354"
},
{
"category": "external",
"summary": "2278989",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278989"
},
{
"category": "external",
"summary": "2281057",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281057"
},
{
"category": "external",
"summary": "2281272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
},
{
"category": "external",
"summary": "2282355",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282355"
},
{
"category": "external",
"summary": "2284271",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284271"
},
{
"category": "external",
"summary": "2284417",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284417"
},
{
"category": "external",
"summary": "2284474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284474"
},
{
"category": "external",
"summary": "2284541",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284541"
},
{
"category": "external",
"summary": "2293276",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293276"
},
{
"category": "external",
"summary": "2293300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293300"
},
{
"category": "external",
"summary": "2293304",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293304"
},
{
"category": "external",
"summary": "2293316",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293316"
},
{
"category": "external",
"summary": "2293371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293371"
},
{
"category": "external",
"summary": "2293383",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293383"
},
{
"category": "external",
"summary": "2293402",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293402"
},
{
"category": "external",
"summary": "2293423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293423"
},
{
"category": "external",
"summary": "2293459",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293459"
},
{
"category": "external",
"summary": "2293657",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293657"
},
{
"category": "external",
"summary": "2293658",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293658"
},
{
"category": "external",
"summary": "2293687",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293687"
},
{
"category": "external",
"summary": "2297474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297474"
},
{
"category": "external",
"summary": "2299240",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299240"
},
{
"category": "external",
"summary": "2299336",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299336"
},
{
"category": "external",
"summary": "2300453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300453"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_6206.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-12-24T04:32:24+00:00",
"generator": {
"date": "2024-12-24T04:32:24+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.4"
}
},
"id": "RHSA-2024:6206",
"initial_release_date": "2024-09-03T15:48:42+00:00",
"revision_history": [
{
"date": "2024-09-03T15:48:42+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-09-03T15:48:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-12-24T04:32:24+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "perf-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "perf-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "perf-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "perf-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "perf-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "perf-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.70.1.el8_8.src",
"product": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.src",
"product_id": "kernel-0:4.18.0-477.70.1.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.70.1.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.70.1.el8_8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"product_id": "kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.70.1.el8_8?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.70.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.src",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.70.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-47069",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-03-01T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267513"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s IPC system. This flaw allows an attacker to use a specially crafted program to cause a rare race condition, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 9 is not affected by this vulnerability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47069"
},
{
"category": "external",
"summary": "RHBZ#2267513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47069",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u"
}
],
"release_date": "2024-03-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry"
},
{
"cve": "CVE-2021-47385",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282355"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field\n\nIf driver read val value sufficient for\n(val \u0026 0x08) \u0026\u0026 (!(val \u0026 0x80)) \u0026\u0026 ((val \u0026 0x7) == ((val \u003e\u003e 4) \u0026 0x7))\nfrom device then Null pointer dereference occurs.\n(It is possible if tmp = 0b0xyz1xyz, where same literals mean same numbers)\nAlso lm75[] does not serve a purpose anymore after switching to\ndevm_i2c_new_dummy_device() in w83791d_detect_subclients().\n\nThe patch fixes possible NULL pointer dereference by removing lm75[].\n\nFound by Linux Driver Verification project (linuxtesting.org).\n\n[groeck: Dropped unnecessary continuation lines, fixed multipline alignment]",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity because it can cause crashes and operational disruptions, it does not expose sensitive information or allow unauthorized access.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47385"
},
{
"category": "external",
"summary": "RHBZ#2282355",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282355"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47385",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47385"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052144-CVE-2021-47385-a7e7@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052144-CVE-2021-47385-a7e7@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field"
},
{
"cve": "CVE-2022-48743",
"cwe": {
"id": "CWE-124",
"name": "Buffer Underwrite (\u0027Buffer Underflow\u0027)"
},
"discovery_date": "2024-06-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293316"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: amd-xgbe: Fix skb data length underflow\n\nThere will be BUG_ON() triggered in include/linux/skbuff.h leading to\nintermittent kernel panic, when the skb length underflow is detected.\n\nFix this by dropping the packet if such length underflows are seen\nbecause of inconsistencies in the hardware descriptors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: amd-xgbe: Fix skb data length underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-48743"
},
{
"category": "external",
"summary": "RHBZ#2293316",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293316"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-48743",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48743"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48743",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48743"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024062003-CVE-2022-48743-ee30@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024062003-CVE-2022-48743-ee30@gregkh/T"
}
],
"release_date": "2024-06-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net: amd-xgbe: Fix skb data length underflow"
},
{
"cve": "CVE-2022-48754",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-06-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293304"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nphylib: fix potential use-after-free\n\nCommit bafbdd527d56 (\"phylib: Add device reset GPIO support\") added call\nto phy_device_reset(phydev) after the put_device() call in phy_detach().\n\nThe comment before the put_device() call says that the phydev might go\naway with put_device().\n\nFix potential use-after-free by calling phy_device_reset() before\nput_device().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: phylib: fix potential use-after-free",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-48754"
},
{
"category": "external",
"summary": "RHBZ#2293304",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293304"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-48754",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48754"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024062006-CVE-2022-48754-4012@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024062006-CVE-2022-48754-4012@gregkh/T"
}
],
"release_date": "2024-06-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: phylib: fix potential use-after-free"
},
{
"cve": "CVE-2022-48757",
"cwe": {
"id": "CWE-276",
"name": "Incorrect Default Permissions"
},
"discovery_date": "2024-06-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293383"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: fix information leakage in /proc/net/ptype\n\nIn one net namespace, after creating a packet socket without binding\nit to a device, users in other net namespaces can observe the new\n`packet_type` added by this packet socket by reading `/proc/net/ptype`\nfile. This is minor information leakage as packet socket is\nnamespace aware.\n\nAdd a net pointer in `packet_type` to keep the net namespace of\nof corresponding packet socket. In `ptype_seq_show`, this net pointer\nmust be checked when it is not NULL.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: fix information leakage in /proc/net/ptype",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-48757"
},
{
"category": "external",
"summary": "RHBZ#2293383",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293383"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-48757",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48757"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48757",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48757"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024062007-CVE-2022-48757-c816@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024062007-CVE-2022-48757-c816@gregkh/T"
}
],
"release_date": "2024-06-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net: fix information leakage in /proc/net/ptype"
},
{
"cve": "CVE-2023-52486",
"cwe": {
"id": "CWE-833",
"name": "Deadlock"
},
"discovery_date": "2024-02-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2269070"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A frame buffer can be freed while still in use in a specific situation in drivers/gpu/drm/drm_plane.c. This issue may compromise the availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm: Don\u0027t unref the same fb many times by mistake due to deadlock handling",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52486"
},
{
"category": "external",
"summary": "RHBZ#2269070",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269070"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52486"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52486",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52486"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/20240229155245.1571576-27-lee@kernel.org/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/20240229155245.1571576-27-lee@kernel.org/T/#u"
}
],
"release_date": "2024-02-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drm: Don\u0027t unref the same fb many times by mistake due to deadlock handling"
},
{
"cve": "CVE-2023-52619",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"discovery_date": "2024-03-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2270084"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the pstore/ram component of the Linux kernel, which caused crashes when the number of CPU cores was set to an odd number. This issue occurs because the odd-numbered zones became misaligned. This flaw allows a local, authenticated attacker to cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: pstore/ram: Fix crash when setting number of cpus to an odd number",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52619"
},
{
"category": "external",
"summary": "RHBZ#2270084",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270084"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52619",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52619"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52619",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52619"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/20240318102117.2839904-9-lee@kernel.org/T",
"url": "https://lore.kernel.org/linux-cve-announce/20240318102117.2839904-9-lee@kernel.org/T"
}
],
"release_date": "2024-03-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: pstore/ram: Fix crash when setting number of cpus to an odd number"
},
{
"cve": "CVE-2023-52881",
"discovery_date": "2023-11-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258875"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Two TCP spoofing primitives exist where an attacker can brute force the server-chosen send window by acknowledging data that was never sent, called \"ghost ACKs.\" There are side channels that also allow the attacker to leak the otherwise secret server-chosen initial sequence number (ISN). One of these side channels leverages TCP SYN cookies.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52881"
},
{
"category": "external",
"summary": "RHBZ#2258875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258875"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52881"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52881",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52881"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20231205161841.2702925-1-edumazet@google.com/",
"url": "https://lore.kernel.org/all/20231205161841.2702925-1-edumazet@google.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052941-CVE-2023-52881-4283@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024052941-CVE-2023-52881-4283@gregkh/T/#u"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number"
},
{
"cve": "CVE-2023-52883",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-06-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293300"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: Fix possible null pointer dereference\n\nabo-\u003etbo.resource may be NULL in amdgpu_vm_bo_update.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm/amdgpu: Fix possible null pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52883"
},
{
"category": "external",
"summary": "RHBZ#2293300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293300"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52883",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52883"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52883",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52883"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024062030-CVE-2023-52883-0069@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024062030-CVE-2023-52883-0069@gregkh/T"
}
],
"release_date": "2024-06-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: drm/amdgpu: Fix possible null pointer dereference"
},
{
"cve": "CVE-2024-21823",
"discovery_date": "2024-05-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2278989"
}
],
"notes": [
{
"category": "description",
"text": "Hardware logic with insecure de-synchronization in Intel(R) DSA and Intel(R) IAA for some Intel(R) 4th or 5th generation Xeon(R) processors may allow an authorized user to potentially enable escalation of privilege local access",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-21823"
},
{
"category": "external",
"summary": "RHBZ#2278989",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278989"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-21823",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21823"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21823",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21823"
}
],
"release_date": "2024-05-14T17:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application"
},
{
"cve": "CVE-2024-26720",
"cwe": {
"id": "CWE-369",
"name": "Divide By Zero"
},
"discovery_date": "2024-04-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273141"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the wb_dirty_limits() function in the Linux kernel memory management (mm) subsystem which can lead to a divide-by-zero error. This issue could lead to a potential kernel crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as moderate because the conditions necessary to exploit it and cause a potential denial of service (DoS) would require specific conditions to manipulate the wb_dirty_limits() function in the context of global writeback operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26720"
},
{
"category": "external",
"summary": "RHBZ#2273141",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273141"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26720"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26720",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26720"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040344-CVE-2024-26720-06fa@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040344-CVE-2024-26720-06fa@gregkh/T"
}
],
"release_date": "2024-04-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again"
},
{
"cve": "CVE-2024-26810",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-04-05T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273654"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvfio/pci: Lock external INTx masking ops\n\nMask operations through config space changes to DisINTx may race INTx\nconfiguration changes via ioctl. Create wrappers that add locking for\npaths outside of the core interrupt code.\n\nIn particular, irq_type is updated holding igate, therefore testing\nis_intx() requires holding igate. For example clearing DisINTx from\nconfig space can otherwise race changes of the interrupt configuration.\n\nThis aligns interfaces which may trigger the INTx eventfd into two\ncamps, one side serialized by igate and the other only enabled while\nINTx is configured. A subsequent patch introduces synchronization for\nthe latter flows.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vfio/pci: Lock external INTx masking ops",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26810"
},
{
"category": "external",
"summary": "RHBZ#2273654",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273654"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26810",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26810"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26810",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26810"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040548-CVE-2024-26810-4371@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040548-CVE-2024-26810-4371@gregkh/T"
}
],
"release_date": "2024-04-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vfio/pci: Lock external INTx masking ops"
},
{
"cve": "CVE-2024-26852",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275761"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in ip6_route_mpath_notify() in the Linux kernel. This may lead to a crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26852"
},
{
"category": "external",
"summary": "RHBZ#2275761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275761"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26852"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26852",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26852"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041723-CVE-2024-26852-0057@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041723-CVE-2024-26852-0057@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify()"
},
{
"cve": "CVE-2024-26853",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275748"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in the Linux kernel\u2019s Intel(R) Ethernet Controller I225-LM/I225-V driver in how a user generates a high amount of packets. This flaw allows a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: igc: avoid returning frame twice in XDP_REDIRECT",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26853"
},
{
"category": "external",
"summary": "RHBZ#2275748",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275748"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26853"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26853",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26853"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041723-CVE-2024-26853-b549@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041723-CVE-2024-26853-b549@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: igc: avoid returning frame twice in XDP_REDIRECT"
},
{
"cve": "CVE-2024-26974",
"discovery_date": "2024-05-01T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2278354"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in drivers/crypto/intel/qat/qat_common/adf_aer.c in the Linux kernel during AER recovery.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: crypto: qat - resolve race condition during AER recovery",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26974"
},
{
"category": "external",
"summary": "RHBZ#2278354",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278354"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26974"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26974",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26974"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024050132-CVE-2024-26974-13eb@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024050132-CVE-2024-26974-13eb@gregkh/T"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: crypto: qat - resolve race condition during AER recovery"
},
{
"cve": "CVE-2024-26993",
"discovery_date": "2024-05-01T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2278314"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfs: sysfs: Fix reference leak in sysfs_break_active_protection()\n\nThe sysfs_break_active_protection() routine has an obvious reference\nleak in its error path. If the call to kernfs_find_and_get() fails then\nkn will be NULL, so the companion sysfs_unbreak_active_protection()\nroutine won\u0027t get called (and would only cause an access violation by\ntrying to dereference kn-\u003eparent if it was called). As a result, the\nreference to kobj acquired at the start of the function will never be\nreleased.\n\nFix the leak by adding an explicit kobject_put() call when kn is NULL.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26993"
},
{
"category": "external",
"summary": "RHBZ#2278314",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278314"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26993"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26993",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26993"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024050144-CVE-2024-26993-fe52@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024050144-CVE-2024-26993-fe52@gregkh/T"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection()"
},
{
"cve": "CVE-2024-33621",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-06-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293657"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipvlan: Dont Use skb-\u003esk in ipvlan_process_v{4,6}_outbound\n\nRaw packet from PF_PACKET socket ontop of an IPv6-backed ipvlan device will\nhit WARN_ON_ONCE() in sk_mc_loop() through sch_direct_xmit() path.\n\nWARNING: CPU: 2 PID: 0 at net/core/sock.c:775 sk_mc_loop+0x2d/0x70\nModules linked in: sch_netem ipvlan rfkill cirrus drm_shmem_helper sg drm_kms_helper\nCPU: 2 PID: 0 Comm: swapper/2 Kdump: loaded Not tainted 6.9.0+ #279\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014\nRIP: 0010:sk_mc_loop+0x2d/0x70\nCode: fa 0f 1f 44 00 00 65 0f b7 15 f7 96 a3 4f 31 c0 66 85 d2 75 26 48 85 ff 74 1c\nRSP: 0018:ffffa9584015cd78 EFLAGS: 00010212\nRAX: 0000000000000011 RBX: ffff91e585793e00 RCX: 0000000002c6a001\nRDX: 0000000000000000 RSI: 0000000000000040 RDI: ffff91e589c0f000\nRBP: ffff91e5855bd100 R08: 0000000000000000 R09: 3d00545216f43d00\nR10: ffff91e584fdcc50 R11: 00000060dd8616f4 R12: ffff91e58132d000\nR13: ffff91e584fdcc68 R14: ffff91e5869ce800 R15: ffff91e589c0f000\nFS: 0000000000000000(0000) GS:ffff91e898100000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f788f7c44c0 CR3: 0000000008e1a000 CR4: 00000000000006f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n\u003cIRQ\u003e\n ? __warn (kernel/panic.c:693)\n ? sk_mc_loop (net/core/sock.c:760)\n ? report_bug (lib/bug.c:201 lib/bug.c:219)\n ? handle_bug (arch/x86/kernel/traps.c:239)\n ? exc_invalid_op (arch/x86/kernel/traps.c:260 (discriminator 1))\n ? asm_exc_invalid_op (./arch/x86/include/asm/idtentry.h:621)\n ? sk_mc_loop (net/core/sock.c:760)\n ip6_finish_output2 (net/ipv6/ip6_output.c:83 (discriminator 1))\n ? nf_hook_slow (net/netfilter/core.c:626)\n ip6_finish_output (net/ipv6/ip6_output.c:222)\n ? __pfx_ip6_finish_output (net/ipv6/ip6_output.c:215)\n ipvlan_xmit_mode_l3 (drivers/net/ipvlan/ipvlan_core.c:602) ipvlan\n ipvlan_start_xmit (drivers/net/ipvlan/ipvlan_main.c:226) ipvlan\n dev_hard_start_xmit (net/core/dev.c:3594)\n sch_direct_xmit (net/sched/sch_generic.c:343)\n __qdisc_run (net/sched/sch_generic.c:416)\n net_tx_action (net/core/dev.c:5286)\n handle_softirqs (kernel/softirq.c:555)\n __irq_exit_rcu (kernel/softirq.c:589)\n sysvec_apic_timer_interrupt (arch/x86/kernel/apic/apic.c:1043)\n\nThe warning triggers as this:\npacket_sendmsg\n packet_snd //skb-\u003esk is packet sk\n __dev_queue_xmit\n __dev_xmit_skb //q-\u003eenqueue is not NULL\n __qdisc_run\n sch_direct_xmit\n dev_hard_start_xmit\n ipvlan_start_xmit\n ipvlan_xmit_mode_l3 //l3 mode\n ipvlan_process_outbound //vepa flag\n ipvlan_process_v6_outbound\n ip6_local_out\n __ip6_finish_output\n ip6_finish_output2 //multicast packet\n sk_mc_loop //sk-\u003esk_family is AF_PACKET\n\nCall ip{6}_local_out() with NULL sk in ipvlan as other tunnels to fix this.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipvlan: Dont Use skb-\u0026gt;sk in ipvlan_process_v{4,6}_outbound",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-33621"
},
{
"category": "external",
"summary": "RHBZ#2293657",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293657"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-33621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33621"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-33621",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-33621"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024062134-CVE-2024-33621-d3a6@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024062134-CVE-2024-33621-d3a6@gregkh/T"
}
],
"release_date": "2024-06-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 2.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: ipvlan: Dont Use skb-\u0026gt;sk in ipvlan_process_v{4,6}_outbound"
},
{
"cve": "CVE-2024-35789",
"discovery_date": "2024-05-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281057"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-35789 is a vulnerability in the Linux kernel\u2019s Wi-Fi subsystem (mac80211). It occurs when a station is moved out of a VLAN, and the VLAN is subsequently deleted. A reference to the deleted VLAN\u2019s network device may remain, leading to a use-after-free condition. This can result in system instability or crashes. The issue has been resolved by ensuring that outdated references are cleared when a station changes VLANs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35789"
},
{
"category": "external",
"summary": "RHBZ#2281057",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281057"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35789"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35789",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35789"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051707-CVE-2024-35789-52e5@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051707-CVE-2024-35789-52e5@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes"
},
{
"cve": "CVE-2024-35845",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-05-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281272"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: dbg-tlv: ensure NUL termination\n\nThe iwl_fw_ini_debug_info_tlv is used as a string, so we must\nensure the string is terminated correctly before using it.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The security impact is limited, because bug could happen only when privileged local user enabled debug mode for the iwlwifi driver.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35845"
},
{
"category": "external",
"summary": "RHBZ#2281272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module iwlwifi from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination"
},
{
"cve": "CVE-2024-36017",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2284417"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nrtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation\n\nEach attribute inside a nested IFLA_VF_VLAN_LIST is assumed to be a\nstruct ifla_vf_vlan_info so the size of such attribute needs to be at least\nof sizeof(struct ifla_vf_vlan_info) which is 14 bytes.\nThe current size validation in do_setvfinfo is against NLA_HDRLEN (4 bytes)\nwhich is less than sizeof(struct ifla_vf_vlan_info) so this validation\nis not enough and a too small attribute might be cast to a\nstruct ifla_vf_vlan_info, this might result in an out of bands\nread access when accessing the saved (casted) entry in ivvl.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only out of boundary read for some specific condition with precondition could be (that impossible to trigger without privileges for access).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36017"
},
{
"category": "external",
"summary": "RHBZ#2284417",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284417"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36017"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36017",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36017"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024053015-CVE-2024-36017-bf96@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024053015-CVE-2024-36017-bf96@gregkh/T"
}
],
"release_date": "2024-05-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation"
},
{
"cve": "CVE-2024-36489",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2024-06-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293687"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntls: fix missing memory barrier in tls_init\n\nIn tls_init(), a write memory barrier is missing, and store-store\nreordering may cause NULL dereference in tls_{setsockopt,getsockopt}.\n\nCPU0 CPU1\n----- -----\n// In tls_init()\n// In tls_ctx_create()\nctx = kzalloc()\nctx-\u003esk_proto = READ_ONCE(sk-\u003esk_prot) -(1)\n\n// In update_sk_prot()\nWRITE_ONCE(sk-\u003esk_prot, tls_prots) -(2)\n\n // In sock_common_setsockopt()\n READ_ONCE(sk-\u003esk_prot)-\u003esetsockopt()\n\n // In tls_{setsockopt,getsockopt}()\n ctx-\u003esk_proto-\u003esetsockopt() -(3)\n\nIn the above scenario, when (1) and (2) are reordered, (3) can observe\nthe NULL value of ctx-\u003esk_proto, causing NULL dereference.\n\nTo fix it, we rely on rcu_assign_pointer() which implies the release\nbarrier semantic. By moving rcu_assign_pointer() after ctx-\u003esk_proto is\ninitialized, we can ensure that ctx-\u003esk_proto are visible when\nchanging sk-\u003esk_prot.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tls: fix missing memory barrier in tls_init",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36489"
},
{
"category": "external",
"summary": "RHBZ#2293687",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293687"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36489",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36489"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36489",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36489"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024062136-CVE-2024-36489-7213@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024062136-CVE-2024-36489-7213@gregkh/T"
}
],
"release_date": "2024-06-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: tls: fix missing memory barrier in tls_init"
},
{
"cve": "CVE-2024-36883",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2284271"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s networking subsystem in how a local user triggers a complex race condition. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: fix out-of-bounds access in ops_init",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36883"
},
{
"category": "external",
"summary": "RHBZ#2284271",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284271"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36883"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36883",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36883"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024053032-CVE-2024-36883-b892@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024053032-CVE-2024-36883-b892@gregkh/T"
}
],
"release_date": "2024-05-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: fix out-of-bounds access in ops_init"
},
{
"cve": "CVE-2024-36904",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2284541"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s TCP protocol in how a local user triggers a complex race condition during connection to the socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique().",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36904"
},
{
"category": "external",
"summary": "RHBZ#2284541",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284541"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36904",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36904"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36904",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36904"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024053036-CVE-2024-36904-2273@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024053036-CVE-2024-36904-2273@gregkh/T"
}
],
"release_date": "2024-05-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique()."
},
{
"cve": "CVE-2024-36941",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2284474"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: nl80211: don\u0027t free NULL coalescing rule\n\nIf the parsing fails, we can dereference a NULL pointer here.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: nl80211: don\u0026#39;t free NULL coalescing rule",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36941"
},
{
"category": "external",
"summary": "RHBZ#2284474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284474"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36941",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36941"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36941",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36941"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024053043-CVE-2024-36941-b3a3@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024053043-CVE-2024-36941-b3a3@gregkh/T"
}
],
"release_date": "2024-05-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: nl80211: don\u0026#39;t free NULL coalescing rule"
},
{
"cve": "CVE-2024-36979",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293276"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: bridge: mst: fix vlan use-after-free\n\nsyzbot reported a suspicious rcu usage[1] in bridge\u0027s mst code. While\nfixing it I noticed that nothing prevents a vlan to be freed while\nwalking the list from the same path (br forward delay timer). Fix the rcu\nusage and also make sure we are not accessing freed memory by making\nbr_mst_vlan_set_state use rcu read lock.\n\n[1]\n WARNING: suspicious RCU usage\n 6.9.0-rc6-syzkaller #0 Not tainted\n -----------------------------\n net/bridge/br_private.h:1599 suspicious rcu_dereference_protected() usage!\n ...\n stack backtrace:\n CPU: 1 PID: 8017 Comm: syz-executor.1 Not tainted 6.9.0-rc6-syzkaller #0\n Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024\n Call Trace:\n \u003cIRQ\u003e\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:114\n lockdep_rcu_suspicious+0x221/0x340 kernel/locking/lockdep.c:6712\n nbp_vlan_group net/bridge/br_private.h:1599 [inline]\n br_mst_set_state+0x1ea/0x650 net/bridge/br_mst.c:105\n br_set_state+0x28a/0x7b0 net/bridge/br_stp.c:47\n br_forward_delay_timer_expired+0x176/0x440 net/bridge/br_stp_timer.c:88\n call_timer_fn+0x18e/0x650 kernel/time/timer.c:1793\n expire_timers kernel/time/timer.c:1844 [inline]\n __run_timers kernel/time/timer.c:2418 [inline]\n __run_timer_base+0x66a/0x8e0 kernel/time/timer.c:2429\n run_timer_base kernel/time/timer.c:2438 [inline]\n run_timer_softirq+0xb7/0x170 kernel/time/timer.c:2448\n __do_softirq+0x2c6/0x980 kernel/softirq.c:554\n invoke_softirq kernel/softirq.c:428 [inline]\n __irq_exit_rcu+0xf2/0x1c0 kernel/softirq.c:633\n irq_exit_rcu+0x9/0x30 kernel/softirq.c:645\n instr_sysvec_apic_timer_interrupt arch/x86/kernel/apic/apic.c:1043 [inline]\n sysvec_apic_timer_interrupt+0xa6/0xc0 arch/x86/kernel/apic/apic.c:1043\n \u003c/IRQ\u003e\n \u003cTASK\u003e\n asm_sysvec_apic_timer_interrupt+0x1a/0x20 arch/x86/include/asm/idtentry.h:702\n RIP: 0010:lock_acquire+0x264/0x550 kernel/locking/lockdep.c:5758\n Code: 2b 00 74 08 4c 89 f7 e8 ba d1 84 00 f6 44 24 61 02 0f 85 85 01 00 00 41 f7 c7 00 02 00 00 74 01 fb 48 c7 44 24 40 0e 36 e0 45 \u003c4b\u003e c7 44 25 00 00 00 00 00 43 c7 44 25 09 00 00 00 00 43 c7 44 25\n RSP: 0018:ffffc90013657100 EFLAGS: 00000206\n RAX: 0000000000000001 RBX: 1ffff920026cae2c RCX: 0000000000000001\n RDX: dffffc0000000000 RSI: ffffffff8bcaca00 RDI: ffffffff8c1eaa60\n RBP: ffffc90013657260 R08: ffffffff92efe507 R09: 1ffffffff25dfca0\n R10: dffffc0000000000 R11: fffffbfff25dfca1 R12: 1ffff920026cae28\n R13: dffffc0000000000 R14: ffffc90013657160 R15: 0000000000000246",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: bridge: mst: fix vlan use-after-free",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36979"
},
{
"category": "external",
"summary": "RHBZ#2293276",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293276"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36979"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36979",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36979"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061945-CVE-2024-36979-b4a6@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061945-CVE-2024-36979-b4a6@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: bridge: mst: fix vlan use-after-free"
},
{
"cve": "CVE-2024-37356",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-06-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293658"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: Fix shift-out-of-bounds in dctcp_update_alpha().\n\nIn dctcp_update_alpha(), we use a module parameter dctcp_shift_g\nas follows:\n\n alpha -= min_not_zero(alpha, alpha \u003e\u003e dctcp_shift_g);\n ...\n delivered_ce \u003c\u003c= (10 - dctcp_shift_g);\n\nIt seems syzkaller started fuzzing module parameters and triggered\nshift-out-of-bounds [0] by setting 100 to dctcp_shift_g:\n\n memcpy((void*)0x20000080,\n \"/sys/module/tcp_dctcp/parameters/dctcp_shift_g\\000\", 47);\n res = syscall(__NR_openat, /*fd=*/0xffffffffffffff9cul, /*file=*/0x20000080ul,\n /*flags=*/2ul, /*mode=*/0ul);\n memcpy((void*)0x20000000, \"100\\000\", 4);\n syscall(__NR_write, /*fd=*/r[0], /*val=*/0x20000000ul, /*len=*/4ul);\n\nLet\u0027s limit the max value of dctcp_shift_g by param_set_uint_minmax().\n\nWith this patch:\n\n # echo 10 \u003e /sys/module/tcp_dctcp/parameters/dctcp_shift_g\n # cat /sys/module/tcp_dctcp/parameters/dctcp_shift_g\n 10\n # echo 11 \u003e /sys/module/tcp_dctcp/parameters/dctcp_shift_g\n -bash: echo: write error: Invalid argument\n\n[0]:\nUBSAN: shift-out-of-bounds in net/ipv4/tcp_dctcp.c:143:12\nshift exponent 100 is too large for 32-bit type \u0027u32\u0027 (aka \u0027unsigned int\u0027)\nCPU: 0 PID: 8083 Comm: syz-executor345 Not tainted 6.9.0-05151-g1b294a1f3561 #2\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS\n1.13.0-1ubuntu1.1 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0x201/0x300 lib/dump_stack.c:114\n ubsan_epilogue lib/ubsan.c:231 [inline]\n __ubsan_handle_shift_out_of_bounds+0x346/0x3a0 lib/ubsan.c:468\n dctcp_update_alpha+0x540/0x570 net/ipv4/tcp_dctcp.c:143\n tcp_in_ack_event net/ipv4/tcp_input.c:3802 [inline]\n tcp_ack+0x17b1/0x3bc0 net/ipv4/tcp_input.c:3948\n tcp_rcv_state_process+0x57a/0x2290 net/ipv4/tcp_input.c:6711\n tcp_v4_do_rcv+0x764/0xc40 net/ipv4/tcp_ipv4.c:1937\n sk_backlog_rcv include/net/sock.h:1106 [inline]\n __release_sock+0x20f/0x350 net/core/sock.c:2983\n release_sock+0x61/0x1f0 net/core/sock.c:3549\n mptcp_subflow_shutdown+0x3d0/0x620 net/mptcp/protocol.c:2907\n mptcp_check_send_data_fin+0x225/0x410 net/mptcp/protocol.c:2976\n __mptcp_close+0x238/0xad0 net/mptcp/protocol.c:3072\n mptcp_close+0x2a/0x1a0 net/mptcp/protocol.c:3127\n inet_release+0x190/0x1f0 net/ipv4/af_inet.c:437\n __sock_release net/socket.c:659 [inline]\n sock_close+0xc0/0x240 net/socket.c:1421\n __fput+0x41b/0x890 fs/file_table.c:422\n task_work_run+0x23b/0x300 kernel/task_work.c:180\n exit_task_work include/linux/task_work.h:38 [inline]\n do_exit+0x9c8/0x2540 kernel/exit.c:878\n do_group_exit+0x201/0x2b0 kernel/exit.c:1027\n __do_sys_exit_group kernel/exit.c:1038 [inline]\n __se_sys_exit_group kernel/exit.c:1036 [inline]\n __x64_sys_exit_group+0x3f/0x40 kernel/exit.c:1036\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xe4/0x240 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x67/0x6f\nRIP: 0033:0x7f6c2b5005b6\nCode: Unable to access opcode bytes at 0x7f6c2b50058c.\nRSP: 002b:00007ffe883eb948 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7\nRAX: ffffffffffffffda RBX: 00007f6c2b5862f0 RCX: 00007f6c2b5005b6\nRDX: 0000000000000001 RSI: 000000000000003c RDI: 0000000000000001\nRBP: 0000000000000001 R08: 00000000000000e7 R09: ffffffffffffffc0\nR10: 0000000000000006 R11: 0000000000000246 R12: 00007f6c2b5862f0\nR13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000001\n \u003c/TASK\u003e",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcp: Fix shift-out-of-bounds in dctcp_update_alpha().",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-37356"
},
{
"category": "external",
"summary": "RHBZ#2293658",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293658"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-37356",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37356"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024062137-CVE-2024-37356-cc7b@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024062137-CVE-2024-37356-cc7b@gregkh/T"
}
],
"release_date": "2024-06-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tcp: Fix shift-out-of-bounds in dctcp_update_alpha()."
},
{
"cve": "CVE-2024-38540",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293459"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq\n\nUndefined behavior is triggered when bnxt_qplib_alloc_init_hwq is called\nwith hwq_attr-\u003eaux_depth != 0 and hwq_attr-\u003eaux_stride == 0.\nIn that case, \"roundup_pow_of_two(hwq_attr-\u003eaux_stride)\" gets called.\nroundup_pow_of_two is documented as undefined for 0.\n\nFix it in the one caller that had this combination.\n\nThe undefined behavior was detected by UBSAN:\n UBSAN: shift-out-of-bounds in ./include/linux/log2.h:57:13\n shift exponent 64 is too large for 64-bit type \u0027long unsigned int\u0027\n CPU: 24 PID: 1075 Comm: (udev-worker) Not tainted 6.9.0-rc6+ #4\n Hardware name: Abacus electric, s.r.o. - servis@abacus.cz Super Server/H12SSW-iN, BIOS 2.7 10/25/2023\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x5d/0x80\n ubsan_epilogue+0x5/0x30\n __ubsan_handle_shift_out_of_bounds.cold+0x61/0xec\n __roundup_pow_of_two+0x25/0x35 [bnxt_re]\n bnxt_qplib_alloc_init_hwq+0xa1/0x470 [bnxt_re]\n bnxt_qplib_create_qp+0x19e/0x840 [bnxt_re]\n bnxt_re_create_qp+0x9b1/0xcd0 [bnxt_re]\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? __kmalloc+0x1b6/0x4f0\n ? create_qp.part.0+0x128/0x1c0 [ib_core]\n ? __pfx_bnxt_re_create_qp+0x10/0x10 [bnxt_re]\n create_qp.part.0+0x128/0x1c0 [ib_core]\n ib_create_qp_kernel+0x50/0xd0 [ib_core]\n create_mad_qp+0x8e/0xe0 [ib_core]\n ? __pfx_qp_event_handler+0x10/0x10 [ib_core]\n ib_mad_init_device+0x2be/0x680 [ib_core]\n add_client_context+0x10d/0x1a0 [ib_core]\n enable_device_and_get+0xe0/0x1d0 [ib_core]\n ib_register_device+0x53c/0x630 [ib_core]\n ? srso_alias_return_thunk+0x5/0xfbef5\n bnxt_re_probe+0xbd8/0xe50 [bnxt_re]\n ? __pfx_bnxt_re_probe+0x10/0x10 [bnxt_re]\n auxiliary_bus_probe+0x49/0x80\n ? driver_sysfs_add+0x57/0xc0\n really_probe+0xde/0x340\n ? pm_runtime_barrier+0x54/0x90\n ? __pfx___driver_attach+0x10/0x10\n __driver_probe_device+0x78/0x110\n driver_probe_device+0x1f/0xa0\n __driver_attach+0xba/0x1c0\n bus_for_each_dev+0x8f/0xe0\n bus_add_driver+0x146/0x220\n driver_register+0x72/0xd0\n __auxiliary_driver_register+0x6e/0xd0\n ? __pfx_bnxt_re_mod_init+0x10/0x10 [bnxt_re]\n bnxt_re_mod_init+0x3e/0xff0 [bnxt_re]\n ? __pfx_bnxt_re_mod_init+0x10/0x10 [bnxt_re]\n do_one_initcall+0x5b/0x310\n do_init_module+0x90/0x250\n init_module_from_file+0x86/0xc0\n idempotent_init_module+0x121/0x2b0\n __x64_sys_finit_module+0x5e/0xb0\n do_syscall_64+0x82/0x160\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? syscall_exit_to_user_mode_prepare+0x149/0x170\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? syscall_exit_to_user_mode+0x75/0x230\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? do_syscall_64+0x8e/0x160\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? __count_memcg_events+0x69/0x100\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? count_memcg_events.constprop.0+0x1a/0x30\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? handle_mm_fault+0x1f0/0x300\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? do_user_addr_fault+0x34e/0x640\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? srso_alias_return_thunk+0x5/0xfbef5\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n RIP: 0033:0x7f4e5132821d\n Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 8b 0d e3 db 0c 00 f7 d8 64 89 01 48\n RSP: 002b:00007ffca9c906a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000139\n RAX: ffffffffffffffda RBX: 0000563ec8a8f130 RCX: 00007f4e5132821d\n RDX: 0000000000000000 RSI: 00007f4e518fa07d RDI: 000000000000003b\n RBP: 00007ffca9c90760 R08: 00007f4e513f6b20 R09: 00007ffca9c906f0\n R10: 0000563ec8a8faa0 R11: 0000000000000246 R12: 00007f4e518fa07d\n R13: 0000000000020000 R14: 0000563ec8409e90 R15: 0000563ec8a8fa60\n \u003c/TASK\u003e\n ---[ end trace ]---",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-38540"
},
{
"category": "external",
"summary": "RHBZ#2293459",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293459"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-38540",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38540"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38540",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38540"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061947-CVE-2024-38540-1d0a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061947-CVE-2024-38540-1d0a@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq"
},
{
"cve": "CVE-2024-38570",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293423"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Fix potential glock use-after-free on unmount\n\nWhen a DLM lockspace is released and there ares still locks in that\nlockspace, DLM will unlock those locks automatically. Commit\nfb6791d100d1b started exploiting this behavior to speed up filesystem\nunmount: gfs2 would simply free glocks it didn\u0027t want to unlock and then\nrelease the lockspace. This didn\u0027t take the bast callbacks for\nasynchronous lock contention notifications into account, which remain\nactive until until a lock is unlocked or its lockspace is released.\n\nTo prevent those callbacks from accessing deallocated objects, put the\nglocks that should not be unlocked on the sd_dead_glocks list, release\nthe lockspace, and only then free those glocks.\n\nAs an additional measure, ignore unexpected ast and bast callbacks if\nthe receiving glock is dead.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: gfs2: Fix potential glock use-after-free on unmount",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity due to its localized impact. Exploitation requires specific conditions during unmount, affecting stability without extensive security risks, as it impacts only the file system\u2019s lock management on unmount.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-38570"
},
{
"category": "external",
"summary": "RHBZ#2293423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-38570",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38570"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38570",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38570"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38570-a8ef@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38570-a8ef@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: gfs2: Fix potential glock use-after-free on unmount"
},
{
"cve": "CVE-2024-38586",
"cwe": {
"id": "CWE-457",
"name": "Use of Uninitialized Variable"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293402"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nr8169: Fix possible ring buffer corruption on fragmented Tx packets.\n\nAn issue was found on the RTL8125b when transmitting small fragmented\npackets, whereby invalid entries were inserted into the transmit ring\nbuffer, subsequently leading to calls to dma_unmap_single() with a null\naddress.\n\nThis was caused by rtl8169_start_xmit() not noticing changes to nr_frags\nwhich may occur when small packets are padded (to work around hardware\nquirks) in rtl8169_tso_csum_v2().\n\nTo fix this, postpone inspecting nr_frags until after any padding has been\napplied.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-38586"
},
{
"category": "external",
"summary": "RHBZ#2293402",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293402"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-38586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38586"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38586",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38586"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061949-CVE-2024-38586-70d6@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061949-CVE-2024-38586-70d6@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets."
},
{
"cve": "CVE-2024-38596",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293371"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\naf_unix: Fix data races in unix_release_sock/unix_stream_sendmsg\n\nA data-race condition has been identified in af_unix. In one data path,\nthe write function unix_release_sock() atomically writes to\nsk-\u003esk_shutdown using WRITE_ONCE. However, on the reader side,\nunix_stream_sendmsg() does not read it atomically. Consequently, this\nissue is causing the following KCSAN splat to occur:\n\n\tBUG: KCSAN: data-race in unix_release_sock / unix_stream_sendmsg\n\n\twrite (marked) to 0xffff88867256ddbb of 1 bytes by task 7270 on cpu 28:\n\tunix_release_sock (net/unix/af_unix.c:640)\n\tunix_release (net/unix/af_unix.c:1050)\n\tsock_close (net/socket.c:659 net/socket.c:1421)\n\t__fput (fs/file_table.c:422)\n\t__fput_sync (fs/file_table.c:508)\n\t__se_sys_close (fs/open.c:1559 fs/open.c:1541)\n\t__x64_sys_close (fs/open.c:1541)\n\tx64_sys_call (arch/x86/entry/syscall_64.c:33)\n\tdo_syscall_64 (arch/x86/entry/common.c:?)\n\tentry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:130)\n\n\tread to 0xffff88867256ddbb of 1 bytes by task 989 on cpu 14:\n\tunix_stream_sendmsg (net/unix/af_unix.c:2273)\n\t__sock_sendmsg (net/socket.c:730 net/socket.c:745)\n\t____sys_sendmsg (net/socket.c:2584)\n\t__sys_sendmmsg (net/socket.c:2638 net/socket.c:2724)\n\t__x64_sys_sendmmsg (net/socket.c:2753 net/socket.c:2750 net/socket.c:2750)\n\tx64_sys_call (arch/x86/entry/syscall_64.c:33)\n\tdo_syscall_64 (arch/x86/entry/common.c:?)\n\tentry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:130)\n\n\tvalue changed: 0x01 -\u003e 0x03\n\nThe line numbers are related to commit dd5a440a31fa (\"Linux 6.9-rc7\").\n\nCommit e1d09c2c2f57 (\"af_unix: Fix data races around sk-\u003esk_shutdown.\")\naddressed a comparable issue in the past regarding sk-\u003esk_shutdown.\nHowever, it overlooked resolving this particular data path.\nThis patch only offending unix_stream_sendmsg() function, since the\nother reads seem to be protected by unix_state_lock() as discussed in",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-38596"
},
{
"category": "external",
"summary": "RHBZ#2293371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293371"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-38596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38596"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38596",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38596"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38596-f660@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38596-f660@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg"
},
{
"cve": "CVE-2024-39502",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-07-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2297474"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nionic: fix use after netif_napi_del()\n\nWhen queues are started, netif_napi_add() and napi_enable() are called.\nIf there are 4 queues and only 3 queues are used for the current\nconfiguration, only 3 queues\u0027 napi should be registered and enabled.\nThe ionic_qcq_enable() checks whether the .poll pointer is not NULL for\nenabling only the using queue\u0027 napi. Unused queues\u0027 napi will not be\nregistered by netif_napi_add(), so the .poll pointer indicates NULL.\nBut it couldn\u0027t distinguish whether the napi was unregistered or not\nbecause netif_napi_del() doesn\u0027t reset the .poll pointer to NULL.\nSo, ionic_qcq_enable() calls napi_enable() for the queue, which was\nunregistered by netif_napi_del().\n\nReproducer:\n ethtool -L \u003cinterface name\u003e rx 1 tx 1 combined 0\n ethtool -L \u003cinterface name\u003e rx 0 tx 0 combined 1\n ethtool -L \u003cinterface name\u003e rx 0 tx 0 combined 4\n\nSplat looks like:\nkernel BUG at net/core/dev.c:6666!\nOops: invalid opcode: 0000 [#1] PREEMPT SMP NOPTI\nCPU: 3 PID: 1057 Comm: kworker/3:3 Not tainted 6.10.0-rc2+ #16\nWorkqueue: events ionic_lif_deferred_work [ionic]\nRIP: 0010:napi_enable+0x3b/0x40\nCode: 48 89 c2 48 83 e2 f6 80 b9 61 09 00 00 00 74 0d 48 83 bf 60 01 00 00 00 74 03 80 ce 01 f0 4f\nRSP: 0018:ffffb6ed83227d48 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: ffff97560cda0828 RCX: 0000000000000029\nRDX: 0000000000000001 RSI: 0000000000000000 RDI: ffff97560cda0a28\nRBP: ffffb6ed83227d50 R08: 0000000000000400 R09: 0000000000000001\nR10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000000\nR13: ffff97560ce3c1a0 R14: 0000000000000000 R15: ffff975613ba0a20\nFS: 0000000000000000(0000) GS:ffff975d5f780000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f8f734ee200 CR3: 0000000103e50000 CR4: 00000000007506f0\nPKRU: 55555554\nCall Trace:\n \u003cTASK\u003e\n ? die+0x33/0x90\n ? do_trap+0xd9/0x100\n ? napi_enable+0x3b/0x40\n ? do_error_trap+0x83/0xb0\n ? napi_enable+0x3b/0x40\n ? napi_enable+0x3b/0x40\n ? exc_invalid_op+0x4e/0x70\n ? napi_enable+0x3b/0x40\n ? asm_exc_invalid_op+0x16/0x20\n ? napi_enable+0x3b/0x40\n ionic_qcq_enable+0xb7/0x180 [ionic 59bdfc8a035436e1c4224ff7d10789e3f14643f8]\n ionic_start_queues+0xc4/0x290 [ionic 59bdfc8a035436e1c4224ff7d10789e3f14643f8]\n ionic_link_status_check+0x11c/0x170 [ionic 59bdfc8a035436e1c4224ff7d10789e3f14643f8]\n ionic_lif_deferred_work+0x129/0x280 [ionic 59bdfc8a035436e1c4224ff7d10789e3f14643f8]\n process_one_work+0x145/0x360\n worker_thread+0x2bb/0x3d0\n ? __pfx_worker_thread+0x10/0x10\n kthread+0xcc/0x100\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x2d/0x50\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1a/0x30",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ionic: fix use after netif_napi_del()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-39502"
},
{
"category": "external",
"summary": "RHBZ#2297474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297474"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-39502",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39502"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-39502",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39502"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024071204-CVE-2024-39502-afe9@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024071204-CVE-2024-39502-afe9@gregkh/T"
}
],
"release_date": "2024-07-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ionic: fix use after netif_napi_del()"
},
{
"cve": "CVE-2024-41076",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2024-07-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2300453"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the nfs4_set_security_label() in the Linux kernel, where the function fails to free the nfs_fattr attribute before exiting, leaving said memory allocation present. As the nfs4_set_security_label() is called repeatedly over time, this may lead to memory exhaustion.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NFSv4: Fix memory leak in nfs4_set_security_label",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat believes this flaw to be of low severity as the only effect of this vulnerability is to lead to memory leakage which, called repeatedly over time, may lead to memory exhaustion and impact the system\u0027s performance. Given that the max xattr size on NFSv4 systems is quite small (typically 1KB; and security xattrs tend to be significantly smaller) it is safe to assume that a system\u0027s availability being impacted solely from memory exhaustion caused by this vulnerability is unlikely and thus its impact is low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-41076"
},
{
"category": "external",
"summary": "RHBZ#2300453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300453"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-41076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41076"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024072910-CVE-2024-41076-6124@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024072910-CVE-2024-41076-6124@gregkh/T"
}
],
"release_date": "2024-07-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: NFSv4: Fix memory leak in nfs4_set_security_label"
},
{
"cve": "CVE-2024-41090",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-07-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2299240"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service (DoS) attack was found in the mlx5 driver in the Linux kernel. A KVM guest VM using virtio-net can crash the host by sending a short packet, for example, size \u003c ETH_HLEN. The packet may traverse through vhost-net, macvtap, and vlan without any validation or drop. When this packet is presented to the mlx5 driver on the host side, the kernel panic happens since mlx5_core assumes the frame size is always \u003e= ETH_HLEN.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: virtio-net: tap: mlx5_core short frame denial of service",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-41090"
},
{
"category": "external",
"summary": "RHBZ#2299240",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299240"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-41090",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41090"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41090",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41090"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024072916-CVE-2024-41090-9830@gregkh",
"url": "https://lore.kernel.org/linux-cve-announce/2024072916-CVE-2024-41090-9830@gregkh"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2024/07/24/4",
"url": "https://www.openwall.com/lists/oss-security/2024/07/24/4"
}
],
"release_date": "2024-07-24T17:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: virtio-net: tap: mlx5_core short frame denial of service"
},
{
"cve": "CVE-2024-41091",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-07-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2299336"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service (DoS) attack was found in the mlx5 driver in the Linux kernel. A KVM guest VM using virtio-net can crash the host by sending a short packet, for example, size \u003c ETH_HLEN. The packet may traverse through vhost-net, macvtap, and vlan without any validation or drop. When this packet is presented to the mlx5 driver on the host side, the kernel panic happens since mlx5_core assumes the frame size is always \u003e= ETH_HLEN.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: virtio-net: tun: mlx5_core short frame denial of service",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-41091"
},
{
"category": "external",
"summary": "RHBZ#2299336",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299336"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-41091",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41091"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41091",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41091"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024072918-CVE-2024-41091-35b7@gregkh",
"url": "https://lore.kernel.org/linux-cve-announce/2024072918-CVE-2024-41091-35b7@gregkh"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2024/07/24/4",
"url": "https://www.openwall.com/lists/oss-security/2024/07/24/4"
}
],
"release_date": "2024-07-24T17:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: virtio-net: tun: mlx5_core short frame denial of service"
}
]
}
RHSA-2024:4211
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 03 July 2024]\n\nThe text of this advisory has been updated with the correct product name (Red Hat Enterprise Linux 8) in the Topics section. In the Problem Description section, CVEs of the same sub-components have been grouped together. The packages included in this revised update have not been changed in any way from the packages included in the original advisory.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack (CVE-2020-26555)\n\n* kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number (CVE-2023-52881,RHV-2024-1001)\n\n* kernel: ovl: fix leaked entry (CVE-2021-46972)\n\n* kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios (CVE-2021-47073)\n\n* kernel: gro: fix ownership transfer (CVE-2024-35890)\n\n* kernel: tls: (CVE-2024-26584, CVE-2024-26583, CVE-2024-26585)\n\n* kernel: wifi: (CVE-2024-35789, CVE-2024-27410, CVE-2024-35838, CVE-2024-35845)\n\n* kernel: mlxsw: (CVE-2024-35855, CVE-2024-35854, CVE-2024-35853, CVE-2024-35852, CVE-2024-36007)\n\n* kernel: PCI interrupt mapping cause oops [rhel-8] (CVE-2021-46909)\n\n* kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry (CVE-2021-47069)\n\n* kernel: hwrng: core - Fix page fault dead lock on mmap-ed hwrng [rhel-8] (CVE-2023-52615)\n\n* kernel: net/mlx5e: (CVE-2023-52626, CVE-2024-35835, CVE-2023-52667, CVE-2024-35959)\n\n* kernel: drm/amdgpu: use-after-free vulnerability (CVE-2024-26656)\n\n* kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset [rhel-8] (CVE-2024-26801)\n\n* kernel: Squashfs: check the inode number is not the invalid value of zero (CVE-2024-26982)\n\n* kernel: netfilter: nf_tables: use timestamp to check for set element timeout [rhel-8.10] (CVE-2024-27397)\n\n* kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions() (CVE-2023-52560)\n\n* kernel: ppp_async: limit MRU to 64K (CVE-2024-26675)\n\n* kernel: x86/mm/swap: (CVE-2024-26759, CVE-2024-26906)\n\n* kernel: tipc: fix kernel warning when sending SYN message [rhel-8] (CVE-2023-52700)\n\n* kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment (CVE-2024-26907)\n\n* kernel: erspan: make sure erspan_base_hdr is present in skb-\u0026gt;head (CVE-2024-35888)\n\n* kernel: powerpc/imc-pmu/powernv: (CVE-2023-52675, CVE-2023-52686)\n\n* kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs (CVE-2023-5090)\n\n* kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c (CVE-2023-52464)\n\n* kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735)\n\n* kernel: mptcp: fix data re-injection from stale subflow (CVE-2024-26826)\n\n* kernel: crypto: (CVE-2024-26974, CVE-2023-52669, CVE-2023-52813)\n\n* kernel: net/mlx5/bnx2x/usb: (CVE-2024-35960, CVE-2024-35958, CVE-2021-47310, CVE-2024-26804, CVE-2021-47311, CVE-2024-26859, CVE-2021-47236, CVE-2023-52703)\n\n* kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004)\n\n* kernel: perf/core: Bail out early if the request AUX area is out of bound (CVE-2023-52835)\n\n* kernel: USB/usbnet: (CVE-2023-52781, CVE-2023-52877, CVE-2021-47495)\n\n* kernel: can: (CVE-2023-52878, CVE-2021-47456)\n\n* kernel: mISDN: fix possible use-after-free in HFC_cleanup() (CVE-2021-47356)\n\n* kernel: udf: Fix NULL pointer dereference in udf_symlink function (CVE-2021-47353)\n\nBug Fix(es):\n\n* Kernel panic - kernel BUG at mm/slub.c:376! (JIRA:RHEL-29783)\n\n* Temporary values in FIPS integrity test should be zeroized [rhel-8.10.z] (JIRA:RHEL-35361)\n\n* RHEL8.6 - kernel: s390/cpum_cf: make crypto counters upward compatible (JIRA:RHEL-36048)\n\n* [RHEL8] blktests block/024 failed (JIRA:RHEL-8130)\n\n* RHEL8.9: EEH injections results Error: Power fault on Port 0 and other call traces(Everest/1050/Shiner) (JIRA:RHEL-14195)\n\n* Latency spikes with Matrox G200 graphic cards (JIRA:RHEL-36172)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:4211",
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1918601",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918601"
},
{
"category": "external",
"summary": "2248122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248122"
},
{
"category": "external",
"summary": "2258875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258875"
},
{
"category": "external",
"summary": "2265517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265517"
},
{
"category": "external",
"summary": "2265519",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265519"
},
{
"category": "external",
"summary": "2265520",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265520"
},
{
"category": "external",
"summary": "2265800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265800"
},
{
"category": "external",
"summary": "2266408",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266408"
},
{
"category": "external",
"summary": "2266831",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266831"
},
{
"category": "external",
"summary": "2267513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
},
{
"category": "external",
"summary": "2267518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267518"
},
{
"category": "external",
"summary": "2267730",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267730"
},
{
"category": "external",
"summary": "2270093",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270093"
},
{
"category": "external",
"summary": "2271680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271680"
},
{
"category": "external",
"summary": "2272692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272692"
},
{
"category": "external",
"summary": "2272829",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272829"
},
{
"category": "external",
"summary": "2273204",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273204"
},
{
"category": "external",
"summary": "2273278",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273278"
},
{
"category": "external",
"summary": "2273423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273423"
},
{
"category": "external",
"summary": "2273429",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273429"
},
{
"category": "external",
"summary": "2275604",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275604"
},
{
"category": "external",
"summary": "2275633",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275633"
},
{
"category": "external",
"summary": "2275635",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275635"
},
{
"category": "external",
"summary": "2275733",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275733"
},
{
"category": "external",
"summary": "2278337",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278337"
},
{
"category": "external",
"summary": "2278354",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278354"
},
{
"category": "external",
"summary": "2280434",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280434"
},
{
"category": "external",
"summary": "2281057",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281057"
},
{
"category": "external",
"summary": "2281113",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281113"
},
{
"category": "external",
"summary": "2281157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281157"
},
{
"category": "external",
"summary": "2281165",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281165"
},
{
"category": "external",
"summary": "2281251",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281251"
},
{
"category": "external",
"summary": "2281253",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281253"
},
{
"category": "external",
"summary": "2281255",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281255"
},
{
"category": "external",
"summary": "2281257",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281257"
},
{
"category": "external",
"summary": "2281272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
},
{
"category": "external",
"summary": "2281311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281311"
},
{
"category": "external",
"summary": "2281334",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281334"
},
{
"category": "external",
"summary": "2281346",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281346"
},
{
"category": "external",
"summary": "2281350",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281350"
},
{
"category": "external",
"summary": "2281689",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281689"
},
{
"category": "external",
"summary": "2281693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281693"
},
{
"category": "external",
"summary": "2281920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281920"
},
{
"category": "external",
"summary": "2281923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281923"
},
{
"category": "external",
"summary": "2281925",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281925"
},
{
"category": "external",
"summary": "2281953",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281953"
},
{
"category": "external",
"summary": "2281986",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281986"
},
{
"category": "external",
"summary": "2282394",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282394"
},
{
"category": "external",
"summary": "2282400",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282400"
},
{
"category": "external",
"summary": "2282471",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282471"
},
{
"category": "external",
"summary": "2282472",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282472"
},
{
"category": "external",
"summary": "2282581",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282581"
},
{
"category": "external",
"summary": "2282609",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282609"
},
{
"category": "external",
"summary": "2282612",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282612"
},
{
"category": "external",
"summary": "2282653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282653"
},
{
"category": "external",
"summary": "2282680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282680"
},
{
"category": "external",
"summary": "2282698",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282698"
},
{
"category": "external",
"summary": "2282712",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282712"
},
{
"category": "external",
"summary": "2282735",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282735"
},
{
"category": "external",
"summary": "2282902",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282902"
},
{
"category": "external",
"summary": "2282920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282920"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4211.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-10T02:14:59+00:00",
"generator": {
"date": "2025-10-10T02:14:59+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2024:4211",
"initial_release_date": "2024-07-02T09:02:14+00:00",
"revision_history": [
{
"date": "2024-07-02T09:02:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-07-08T02:18:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-10T02:14:59+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "perf-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "perf-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "perf-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "perf-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "perf-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "perf-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-553.8.1.el8_10.src",
"product": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.src",
"product_id": "kernel-0:4.18.0-553.8.1.el8_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-553.8.1.el8_10?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-553.8.1.el8_10?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"product_id": "kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-553.8.1.el8_10?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.src",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-553.8.1.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "perf-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "perf-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "perf-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.src",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-553.8.1.el8_10.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "perf-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "perf-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "perf-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-26555",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2020-12-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1918601"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in Linux Kernel, where Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack. When an attacker connects to a victim device using the address of the device and the victim initiates a Pairing, the attacker can reflect the encrypted nonce even without knowledge of the key.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue and is currently assessing the impact on Red Hat supported products. Corresponding entry in the Red Hat CVE database (https://access.redhat.com/security/security-updates/#/cve) will be updated with latest information as the assessment progresses.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-26555"
},
{
"category": "external",
"summary": "RHBZ#1918601",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918601"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-26555",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26555"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26555",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26555"
}
],
"release_date": "2021-05-24T16:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "It is recommended that devices not accept connections from or initiate connections to remote devices claiming the same Bluetooth device address as their own, also a controller computing a null (zero-valued) combination not accept this key as a valid and fail any pairing attempt that produced a null key.\n\nIt is also recommends that BR/EDR implementations enable Secure Simple Pairing, and where possible, implementations enable and enforce Secure Connections Only Mode, ensuring that pin-code pairing cannot be used.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack"
},
{
"cve": "CVE-2021-46909",
"cwe": {
"id": "CWE-391",
"name": "Unchecked Error Condition"
},
"discovery_date": "2024-02-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2266408"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nARM: footbridge: fix PCI interrupt mapping\n\nSince commit 30fdfb929e82 (\"PCI: Add a call to pci_assign_irq() in\npci_device_probe()\"), the PCI code will call the IRQ mapping function\nwhenever a PCI driver is probed. If these are marked as __init, this\ncauses an oops if a PCI driver is loaded or bound after the kernel has\ninitialised.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: PCI interrupt mapping cause oops",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability only affects unusual configurations of specific CPUs and affects the availability of only some system hardware. For those reasons, Red Hat considers the impact of this vulnerability to be Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-46909"
},
{
"category": "external",
"summary": "RHBZ#2266408",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266408"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-46909",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46909"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46909",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46909"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/1fc087fdb98d556b416c82ed6e3964a30885f47a",
"url": "https://git.kernel.org/stable/c/1fc087fdb98d556b416c82ed6e3964a30885f47a"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/2643da6aa57920d9159a1a579fb04f89a2b0d29a",
"url": "https://git.kernel.org/stable/c/2643da6aa57920d9159a1a579fb04f89a2b0d29a"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/30e3b4f256b4e366a61658c294f6a21b8626dda7",
"url": "https://git.kernel.org/stable/c/30e3b4f256b4e366a61658c294f6a21b8626dda7"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/532747fd5c7aaa17ee5cf79f3e947c31eb0e35cf",
"url": "https://git.kernel.org/stable/c/532747fd5c7aaa17ee5cf79f3e947c31eb0e35cf"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/871b569a3e67f570df9f5ba195444dc7c621293b",
"url": "https://git.kernel.org/stable/c/871b569a3e67f570df9f5ba195444dc7c621293b"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/c3efce8cc9807339633ee30e39882f4c8626ee1d",
"url": "https://git.kernel.org/stable/c/c3efce8cc9807339633ee30e39882f4c8626ee1d"
}
],
"release_date": "2024-02-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: PCI interrupt mapping cause oops"
},
{
"cve": "CVE-2021-46972",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2024-02-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2266831"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\novl: fix leaked dentry\n\nSince commit 6815f479ca90 (\"ovl: use only uppermetacopy state in\novl_lookup()\"), overlayfs doesn\u0027t put temporary dentry when there is a\nmetacopy error, which leads to dentry leaks when shutting down the related\nsuperblock:\n\n overlayfs: refusing to follow metacopy origin for (/file0)\n ...\n BUG: Dentry (____ptrval____){i=3f33,n=file3} still in use (1) [unmount of overlay overlay]\n ...\n WARNING: CPU: 1 PID: 432 at umount_check.cold+0x107/0x14d\n CPU: 1 PID: 432 Comm: unmount-overlay Not tainted 5.12.0-rc5 #1\n ...\n RIP: 0010:umount_check.cold+0x107/0x14d\n ...\n Call Trace:\n d_walk+0x28c/0x950\n ? dentry_lru_isolate+0x2b0/0x2b0\n ? __kasan_slab_free+0x12/0x20\n do_one_tree+0x33/0x60\n shrink_dcache_for_umount+0x78/0x1d0\n generic_shutdown_super+0x70/0x440\n kill_anon_super+0x3e/0x70\n deactivate_locked_super+0xc4/0x160\n deactivate_super+0xfa/0x140\n cleanup_mnt+0x22e/0x370\n __cleanup_mnt+0x1a/0x30\n task_work_run+0x139/0x210\n do_exit+0xb0c/0x2820\n ? __kasan_check_read+0x1d/0x30\n ? find_held_lock+0x35/0x160\n ? lock_release+0x1b6/0x660\n ? mm_update_next_owner+0xa20/0xa20\n ? reacquire_held_locks+0x3f0/0x3f0\n ? __sanitizer_cov_trace_const_cmp4+0x22/0x30\n do_group_exit+0x135/0x380\n __do_sys_exit_group.isra.0+0x20/0x20\n __x64_sys_exit_group+0x3c/0x50\n do_syscall_64+0x45/0x70\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n ...\n VFS: Busy inodes after unmount of overlay. Self-destruct in 5 seconds. Have a nice day...\n\nThis fix has been tested with a syzkaller reproducer.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ovl: fix leaked dentry",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-46972"
},
{
"category": "external",
"summary": "RHBZ#2266831",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266831"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-46972",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46972"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46972",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46972"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022721-CVE-2021-46972-2ec2@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022721-CVE-2021-46972-2ec2@gregkh/T/#u"
}
],
"release_date": "2024-02-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: ovl: fix leaked dentry"
},
{
"cve": "CVE-2021-47069",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-03-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267513"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s IPC system. This flaw allows an attacker to use a specially crafted program to cause a rare race condition, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 9 is not affected by this vulnerability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47069"
},
{
"category": "external",
"summary": "RHBZ#2267513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47069",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u"
}
],
"release_date": "2024-03-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry"
},
{
"cve": "CVE-2021-47073",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"discovery_date": "2024-03-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267518"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nplatform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios\n\ninit_dell_smbios_wmi() only registers the dell_smbios_wmi_driver on systems\nwhere the Dell WMI interface is supported. While exit_dell_smbios_wmi()\nunregisters it unconditionally, this leads to the following oops:\n\n[ 175.722921] ------------[ cut here ]------------\n[ 175.722925] Unexpected driver unregister!\n[ 175.722939] WARNING: CPU: 1 PID: 3630 at drivers/base/driver.c:194 driver_unregister+0x38/0x40\n...\n[ 175.723089] Call Trace:\n[ 175.723094] cleanup_module+0x5/0xedd [dell_smbios]\n...\n[ 175.723148] ---[ end trace 064c34e1ad49509d ]---\n\nMake the unregister happen on the same condition the register happens\nto fix this.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47073"
},
{
"category": "external",
"summary": "RHBZ#2267518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267518"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47073",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47073"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47073",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47073"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47073-704a@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47073-704a@gregkh/T/#u"
}
],
"release_date": "2024-03-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 2.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios"
},
{
"cve": "CVE-2021-47236",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282581"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: cdc_eem: fix tx fixup skb leak\n\nwhen usbnet transmit a skb, eem fixup it in eem_tx_fixup(),\nif skb_copy_expand() failed, it return NULL,\nusbnet_start_xmit() will have no chance to free original skb.\n\nfix it by free orginal skb in eem_tx_fixup() first,\nthen check skb clone status, if failed, return NULL to usbnet.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: cdc_eem: fix tx fixup skb leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47236"
},
{
"category": "external",
"summary": "RHBZ#2282581",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282581"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47236",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47236"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47236",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47236"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net: cdc_eem: fix tx fixup skb leak"
},
{
"cve": "CVE-2021-47310",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282472"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s TI TLAN driver, where the tlan_remove_one function can lead to a use-after-free issue when the driver attempts to access private data after the network device has already been freed, potentially causing system instability or crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: ti: fix UAF in tlan_remove_one",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate because the use-after-free can disrupt network functionality, resulting in service interruptions, but it does not directly compromise sensitive information.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47310"
},
{
"category": "external",
"summary": "RHBZ#2282472",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282472"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47310",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47310"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47310",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47310"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052128-CVE-2021-47310-a59d@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052128-CVE-2021-47310-a59d@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: ti: fix UAF in tlan_remove_one"
},
{
"cve": "CVE-2021-47311",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282471"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s Qualcomm EMAC driver, where the emac_remove function can lead to a use-after-free issue when the driver tries to access data after the network device has been freed, causing instability and a crash in the network subsystem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: qcom/emac: fix UAF in emac_remove",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity because the use-after-free can disrupt the network operations, leading to potential service interruptions, but it does not directly expose sensitive data; it may result in system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47311"
},
{
"category": "external",
"summary": "RHBZ#2282471",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282471"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47311",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47311"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47311",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47311"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052129-CVE-2021-47311-47f4@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052129-CVE-2021-47311-47f4@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: qcom/emac: fix UAF in emac_remove"
},
{
"cve": "CVE-2021-47353",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282400"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s UDF file system driver, where the udf_symlink function can dereference a NULL pointer. This occurs because the function uses a value returned from udf_tgetblk without checking if it is NULL, potentially causing system crashes if sb_getblk fails.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: udf: Fix NULL pointer dereference in udf_symlink function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity because it can lead to system crashes due to a NULL pointer dereference, but it requires specific conditions related to file system operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47353"
},
{
"category": "external",
"summary": "RHBZ#2282400",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282400"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47353",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47353"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47353",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47353"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052141-CVE-2021-47353-8d3a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052141-CVE-2021-47353-8d3a@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: udf: Fix NULL pointer dereference in udf_symlink function"
},
{
"cve": "CVE-2021-47356",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282394"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s mISDN driver. This issue arises during the cleanup process, where a timer handler might still be running after the driver has been removed, which can lead to a use-after-free issue, potentially causing a system crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mISDN: fix possible use-after-free in HFC_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity because it can cause system crash but it requires a specific conditions to be triggered, including the concurrent removal of the driver and active timer operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47356"
},
{
"category": "external",
"summary": "RHBZ#2282394",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282394"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47356",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47356"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47356-a3d4@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47356-a3d4@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mISDN: fix possible use-after-free in HFC_cleanup()"
},
{
"cve": "CVE-2021-47456",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282902"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: peak_pci: peak_pci_remove(): fix UAF\n\nWhen remove the module peek_pci, referencing \u0027chan\u0027 again after\nreleasing \u0027dev\u0027 will cause UAF.\n\nFix this by releasing \u0027dev\u0027 later.\n\nThe following log reveals it:\n\n[ 35.961814 ] BUG: KASAN: use-after-free in peak_pci_remove+0x16f/0x270 [peak_pci]\n[ 35.963414 ] Read of size 8 at addr ffff888136998ee8 by task modprobe/5537\n[ 35.965513 ] Call Trace:\n[ 35.965718 ] dump_stack_lvl+0xa8/0xd1\n[ 35.966028 ] print_address_description+0x87/0x3b0\n[ 35.966420 ] kasan_report+0x172/0x1c0\n[ 35.966725 ] ? peak_pci_remove+0x16f/0x270 [peak_pci]\n[ 35.967137 ] ? trace_irq_enable_rcuidle+0x10/0x170\n[ 35.967529 ] ? peak_pci_remove+0x16f/0x270 [peak_pci]\n[ 35.967945 ] __asan_report_load8_noabort+0x14/0x20\n[ 35.968346 ] peak_pci_remove+0x16f/0x270 [peak_pci]\n[ 35.968752 ] pci_device_remove+0xa9/0x250",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: can: peak_pci: peak_pci_remove(): fix UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47456"
},
{
"category": "external",
"summary": "RHBZ#2282902",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282902"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47456",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47456"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47456",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47456"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052244-CVE-2021-47456-dc47@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052244-CVE-2021-47456-dc47@gregkh/T"
}
],
"release_date": "2024-05-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: can: peak_pci: peak_pci_remove(): fix UAF"
},
{
"cve": "CVE-2021-47495",
"cwe": {
"id": "CWE-369",
"name": "Divide By Zero"
},
"discovery_date": "2024-05-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282920"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusbnet: sanity check for maxpacket\n\nmaxpacket of 0 makes no sense and oopses as we need to divide\nby it. Give up.\n\nV2: fixed typo in log and stylistic issues",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: usbnet: sanity check for maxpacket",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47495"
},
{
"category": "external",
"summary": "RHBZ#2282920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282920"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47495",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47495"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47495",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47495"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052242-CVE-2021-47495-a5f8@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052242-CVE-2021-47495-a5f8@gregkh/T"
}
],
"release_date": "2024-05-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: usbnet: sanity check for maxpacket"
},
{
"cve": "CVE-2022-49057",
"discovery_date": "2025-02-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348326"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblock: null_blk: end timed out poll request\n\nWhen poll request is timed out, it is removed from the poll list,\nbut not completed, so the request is leaked, and never get chance\nto complete.\n\nFix the issue by ending it in timeout handler.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: block: null_blk: end timed out poll request",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-49057"
},
{
"category": "external",
"summary": "RHBZ#2348326",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348326"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-49057",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49057"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-49057",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-49057"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025022652-CVE-2022-49057-94a2@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025022652-CVE-2022-49057-94a2@gregkh/T"
}
],
"release_date": "2025-02-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: block: null_blk: end timed out poll request"
},
{
"acknowledgments": [
{
"names": [
"Maxim Levitsky"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2023-5090",
"cwe": {
"id": "CWE-755",
"name": "Improper Handling of Exceptional Conditions"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2248122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in KVM. An improper check in svm_set_x2apic_msr_interception() may allow direct access to host x2apic msrs when the guest resets its apic, potentially leading to a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include support for (de)activating x2AVIC mode, introduced upstream in kernel v6.0 with commit 4d1d794.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5090"
},
{
"category": "external",
"summary": "RHBZ#2248122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5090"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5090",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5090"
}
],
"release_date": "2023-09-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs"
},
{
"cve": "CVE-2023-52464",
"cwe": {
"id": "CWE-805",
"name": "Buffer Access with Incorrect Length Value"
},
"discovery_date": "2024-02-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux Kernel. An improper buffer size is provided to the strncat function, which may result in an out-of-bounds write, leading to memory corruption or a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because the functions in question pass as arguments static strings with a known size, none of which exceed the size of the allocated buffer, this flaw is not known to be exploitable under any supported scenario.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52464"
},
{
"category": "external",
"summary": "RHBZ#2265800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52464"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52464",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52464"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022336-CVE-2023-52464-b17c@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022336-CVE-2023-52464-b17c@gregkh/T/#u"
}
],
"release_date": "2024-02-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "No mitigation is currently available for this vulnerability. Make sure to perform the updates as they become available.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 2.9,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c"
},
{
"cve": "CVE-2023-52560",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2024-03-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267730"
}
],
"notes": [
{
"category": "description",
"text": "A potential memory leak flaw was found in damon_do_test_apply_three_regions() in the Linux kernel. This issue may lead to minor memory issues, resulting in compromised availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52560"
},
{
"category": "external",
"summary": "RHBZ#2267730",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267730"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52560",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52560"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52560",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52560"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030252-CVE-2023-52560-c3de@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030252-CVE-2023-52560-c3de@gregkh/T/#u"
}
],
"release_date": "2024-03-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions()"
},
{
"cve": "CVE-2023-52615",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-03-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2270093"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the hwrng component of the Linux kernel, which caused a deadlock when reading from /dev/hwrng into memory and mmap-ed from /dev/hwrng. This issue is triggered by a recursive read during a page fault and allows a local, authenticated attacker to cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hwrng: core - Fix page fault dead lock on mmap-ed hwrng",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52615"
},
{
"category": "external",
"summary": "RHBZ#2270093",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270093"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52615"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52615",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52615"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/20240318101458.2835626-10-lee@kernel.org/T",
"url": "https://lore.kernel.org/linux-cve-announce/20240318101458.2835626-10-lee@kernel.org/T"
}
],
"release_date": "2024-03-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hwrng: core - Fix page fault dead lock on mmap-ed hwrng"
},
{
"cve": "CVE-2023-52626",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-03-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2271680"
}
],
"notes": [
{
"category": "description",
"text": "An operation precedence flaw was found in the Linux kernel\u2019s Mellanox Technologies networking driver. This flaw allows a local user to crash the system or potentially gain access to data that should not be accessible.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52626"
},
{
"category": "external",
"summary": "RHBZ#2271680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271680"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52626",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52626"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52626",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52626"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/20240326175007.1388794-12-lee@kernel.org/T",
"url": "https://lore.kernel.org/linux-cve-announce/20240326175007.1388794-12-lee@kernel.org/T"
}
],
"release_date": "2024-03-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context"
},
{
"cve": "CVE-2023-52667",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281350"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the Linux kernel ConnectX-4 and Connect-IB cards in the Mellanox driver. This issue could allow a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 8 and 9 versions are affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52667"
},
{
"category": "external",
"summary": "RHBZ#2281350",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281350"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52667",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52667"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52667",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52667"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52667-649b@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52667-649b@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module mlx5_core from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups"
},
{
"cve": "CVE-2023-52669",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281346"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: s390/aes - Fix buffer overread in CTR mode\n\nWhen processing the last block, the s390 ctr code will always read\na whole block, even if there isn\u0027t a whole block of data left. Fix\nthis by using the actual length left and copy it into a buffer first\nfor processing.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: crypto: s390/aes - Fix buffer overread in CTR mode",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52669"
},
{
"category": "external",
"summary": "RHBZ#2281346",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281346"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52669",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52669"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52669",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52669"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52669-5a58@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52669-5a58@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: crypto: s390/aes - Fix buffer overread in CTR mode"
},
{
"cve": "CVE-2023-52675",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281334"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/imc-pmu: Add a null pointer check in update_events_in_group()\n\nkasprintf() returns a pointer to dynamically allocated memory\nwhich can be NULL upon failure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: powerpc/imc-pmu: Add a null pointer check in update_events_in_group()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52675"
},
{
"category": "external",
"summary": "RHBZ#2281334",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281334"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52675",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52675"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52675",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52675"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051749-CVE-2023-52675-4d66@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051749-CVE-2023-52675-4d66@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: powerpc/imc-pmu: Add a null pointer check in update_events_in_group()"
},
{
"cve": "CVE-2023-52686",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281311"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/powernv: Add a null pointer check in opal_event_init()\n\nkasprintf() returns a pointer to dynamically allocated memory\nwhich can be NULL upon failure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: powerpc/powernv: Add a null pointer check in opal_event_init()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52686"
},
{
"category": "external",
"summary": "RHBZ#2281311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281311"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52686",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52686"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52686",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52686"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051752-CVE-2023-52686-4a08@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051752-CVE-2023-52686-4a08@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: powerpc/powernv: Add a null pointer check in opal_event_init()"
},
{
"cve": "CVE-2023-52700",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282609"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntipc: fix kernel warning when sending SYN message\n\nWhen sending a SYN message, this kernel stack trace is observed:\n\n...\n[ 13.396352] RIP: 0010:_copy_from_iter+0xb4/0x550\n...\n[ 13.398494] Call Trace:\n[ 13.398630] \u003cTASK\u003e\n[ 13.398630] ? __alloc_skb+0xed/0x1a0\n[ 13.398630] tipc_msg_build+0x12c/0x670 [tipc]\n[ 13.398630] ? shmem_add_to_page_cache.isra.71+0x151/0x290\n[ 13.398630] __tipc_sendmsg+0x2d1/0x710 [tipc]\n[ 13.398630] ? tipc_connect+0x1d9/0x230 [tipc]\n[ 13.398630] ? __local_bh_enable_ip+0x37/0x80\n[ 13.398630] tipc_connect+0x1d9/0x230 [tipc]\n[ 13.398630] ? __sys_connect+0x9f/0xd0\n[ 13.398630] __sys_connect+0x9f/0xd0\n[ 13.398630] ? preempt_count_add+0x4d/0xa0\n[ 13.398630] ? fpregs_assert_state_consistent+0x22/0x50\n[ 13.398630] __x64_sys_connect+0x16/0x20\n[ 13.398630] do_syscall_64+0x42/0x90\n[ 13.398630] entry_SYSCALL_64_after_hwframe+0x63/0xcd\n\nIt is because commit a41dad905e5a (\"iov_iter: saner checks for attempt\nto copy to/from iterator\") has introduced sanity check for copying\nfrom/to iov iterator. Lacking of copy direction from the iterator\nviewpoint would lead to kernel stack trace like above.\n\nThis commit fixes this issue by initializing the iov iterator with\nthe correct copy direction when sending SYN or ACK without data.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tipc: fix kernel warning when sending SYN message",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52700"
},
{
"category": "external",
"summary": "RHBZ#2282609",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282609"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52700",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52700"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52700",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52700"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52700-1e45@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52700-1e45@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: tipc: fix kernel warning when sending SYN message"
},
{
"cve": "CVE-2023-52703",
"cwe": {
"id": "CWE-15",
"name": "External Control of System or Configuration Setting"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282612"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/usb: kalmia: Don\u0027t pass act_len in usb_bulk_msg error path\n\nsyzbot reported that act_len in kalmia_send_init_packet() is\nuninitialized when passing it to the first usb_bulk_msg error path. Jiri\nPirko noted that it\u0027s pointless to pass it in the error path, and that\nthe value that would be printed in the second error path would be the\nvalue of act_len from the first call to usb_bulk_msg.[1]\n\nWith this in mind, let\u0027s just not pass act_len to the usb_bulk_msg error\npaths.\n\n1: https://lore.kernel.org/lkml/Y9pY61y1nwTuzMOa@nanopsycho/",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/usb: kalmia: Don\u0026#39;t pass act_len in usb_bulk_msg error path",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52703"
},
{
"category": "external",
"summary": "RHBZ#2282612",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282612"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52703",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52703"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52703",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52703"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2023-52703-abcb@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2023-52703-abcb@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net/usb: kalmia: Don\u0026#39;t pass act_len in usb_bulk_msg error path"
},
{
"cve": "CVE-2023-52781",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282698"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: config: fix iteration issue in \u0027usb_get_bos_descriptor()\u0027\n\nThe BOS descriptor defines a root descriptor and is the base descriptor for\naccessing a family of related descriptors.\n\nFunction \u0027usb_get_bos_descriptor()\u0027 encounters an iteration issue when\nskipping the \u0027USB_DT_DEVICE_CAPABILITY\u0027 descriptor type. This results in\nthe same descriptor being read repeatedly.\n\nTo address this issue, a \u0027goto\u0027 statement is introduced to ensure that the\npointer and the amount read is updated correctly. This ensures that the\nfunction iterates to the next descriptor instead of reading the same\ndescriptor repeatedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: usb: config: fix iteration issue in \u0026#39;usb_get_bos_descriptor()\u0026#39;",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52781"
},
{
"category": "external",
"summary": "RHBZ#2282698",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282698"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52781",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52781"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52781",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52781"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2023-52781-8f04@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2023-52781-8f04@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: usb: config: fix iteration issue in \u0026#39;usb_get_bos_descriptor()\u0026#39;"
},
{
"cve": "CVE-2023-52813",
"cwe": {
"id": "CWE-833",
"name": "Deadlock"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282653"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: pcrypt - Fix hungtask for PADATA_RESET\n\nWe found a hungtask bug in test_aead_vec_cfg as follows:\n\nINFO: task cryptomgr_test:391009 blocked for more than 120 seconds.\n\"echo 0 \u003e /proc/sys/kernel/hung_task_timeout_secs\" disables this message.\nCall trace:\n __switch_to+0x98/0xe0\n __schedule+0x6c4/0xf40\n schedule+0xd8/0x1b4\n schedule_timeout+0x474/0x560\n wait_for_common+0x368/0x4e0\n wait_for_completion+0x20/0x30\n wait_for_completion+0x20/0x30\n test_aead_vec_cfg+0xab4/0xd50\n test_aead+0x144/0x1f0\n alg_test_aead+0xd8/0x1e0\n alg_test+0x634/0x890\n cryptomgr_test+0x40/0x70\n kthread+0x1e0/0x220\n ret_from_fork+0x10/0x18\n Kernel panic - not syncing: hung_task: blocked tasks\n\nFor padata_do_parallel, when the return err is 0 or -EBUSY, it will call\nwait_for_completion(\u0026wait-\u003ecompletion) in test_aead_vec_cfg. In normal\ncase, aead_request_complete() will be called in pcrypt_aead_serial and the\nreturn err is 0 for padata_do_parallel. But, when pinst-\u003eflags is\nPADATA_RESET, the return err is -EBUSY for padata_do_parallel, and it\nwon\u0027t call aead_request_complete(). Therefore, test_aead_vec_cfg will\nhung at wait_for_completion(\u0026wait-\u003ecompletion), which will cause\nhungtask.\n\nThe problem comes as following:\n(padata_do_parallel) |\n rcu_read_lock_bh(); |\n err = -EINVAL; | (padata_replace)\n | pinst-\u003eflags |= PADATA_RESET;\n err = -EBUSY |\n if (pinst-\u003eflags \u0026 PADATA_RESET) |\n rcu_read_unlock_bh() |\n return err\n\nIn order to resolve the problem, we replace the return err -EBUSY with\n-EAGAIN, which means parallel_data is changing, and the caller should call\nit again.\n\nv3:\nremove retry and just change the return err.\nv2:\nintroduce padata_try_do_parallel() in pcrypt_aead_encrypt and\npcrypt_aead_decrypt to solve the hungtask.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: crypto: pcrypt - Fix hungtask for PADATA_RESET",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52813"
},
{
"category": "external",
"summary": "RHBZ#2282653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282653"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52813"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52813",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52813"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052103-CVE-2023-52813-0704@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052103-CVE-2023-52813-0704@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: crypto: pcrypt - Fix hungtask for PADATA_RESET"
},
{
"cve": "CVE-2023-52835",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282735"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/core: Bail out early if the request AUX area is out of bound\n\nWhen perf-record with a large AUX area, e.g 4GB, it fails with:\n\n #perf record -C 0 -m ,4G -e arm_spe_0// -- sleep 1\n failed to mmap with 12 (Cannot allocate memory)\n\nand it reveals a WARNING with __alloc_pages():\n\n\t------------[ cut here ]------------\n\tWARNING: CPU: 44 PID: 17573 at mm/page_alloc.c:5568 __alloc_pages+0x1ec/0x248\n\tCall trace:\n\t __alloc_pages+0x1ec/0x248\n\t __kmalloc_large_node+0xc0/0x1f8\n\t __kmalloc_node+0x134/0x1e8\n\t rb_alloc_aux+0xe0/0x298\n\t perf_mmap+0x440/0x660\n\t mmap_region+0x308/0x8a8\n\t do_mmap+0x3c0/0x528\n\t vm_mmap_pgoff+0xf4/0x1b8\n\t ksys_mmap_pgoff+0x18c/0x218\n\t __arm64_sys_mmap+0x38/0x58\n\t invoke_syscall+0x50/0x128\n\t el0_svc_common.constprop.0+0x58/0x188\n\t do_el0_svc+0x34/0x50\n\t el0_svc+0x34/0x108\n\t el0t_64_sync_handler+0xb8/0xc0\n\t el0t_64_sync+0x1a4/0x1a8\n\n\u0027rb-\u003eaux_pages\u0027 allocated by kcalloc() is a pointer array which is used to\nmaintains AUX trace pages. The allocated page for this array is physically\ncontiguous (and virtually contiguous) with an order of 0..MAX_ORDER. If the\nsize of pointer array crosses the limitation set by MAX_ORDER, it reveals a\nWARNING.\n\nSo bail out early with -ENOMEM if the request AUX area is out of bound,\ne.g.:\n\n #perf record -C 0 -m ,4G -e arm_spe_0// -- sleep 1\n failed to mmap with 12 (Cannot allocate memory)",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: perf/core: Bail out early if the request AUX area is out of bound",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52835"
},
{
"category": "external",
"summary": "RHBZ#2282735",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282735"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52835",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52835"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52835",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52835"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052109-CVE-2023-52835-80ee@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052109-CVE-2023-52835-80ee@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: perf/core: Bail out early if the request AUX area is out of bound"
},
{
"cve": "CVE-2023-52877",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282712"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()\n\nIt is possible that typec_register_partner() returns ERR_PTR on failure.\nWhen port-\u003epartner is an error, a NULL pointer dereference may occur as\nshown below.\n\n[91222.095236][ T319] typec port0: failed to register partner (-17)\n...\n[91225.061491][ T319] Unable to handle kernel NULL pointer dereference\nat virtual address 000000000000039f\n[91225.274642][ T319] pc : tcpm_pd_data_request+0x310/0x13fc\n[91225.274646][ T319] lr : tcpm_pd_data_request+0x298/0x13fc\n[91225.308067][ T319] Call trace:\n[91225.308070][ T319] tcpm_pd_data_request+0x310/0x13fc\n[91225.308073][ T319] tcpm_pd_rx_handler+0x100/0x9e8\n[91225.355900][ T319] kthread_worker_fn+0x178/0x58c\n[91225.355902][ T319] kthread+0x150/0x200\n[91225.355905][ T319] ret_from_fork+0x10/0x30\n\nAdd a check for port-\u003epartner to avoid dereferencing a NULL pointer.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52877"
},
{
"category": "external",
"summary": "RHBZ#2282712",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282712"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52877",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52877"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52877",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52877"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52877-0826@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52877-0826@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()"
},
{
"cve": "CVE-2023-52878",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282680"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: dev: can_put_echo_skb(): don\u0027t crash kernel if can_priv::echo_skb is accessed out of bounds\n\nIf the \"struct can_priv::echoo_skb\" is accessed out of bounds, this\nwould cause a kernel crash. Instead, issue a meaningful warning\nmessage and return with an error.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: can: dev: can_put_echo_skb(): don\u0026#39;t crash kernel if can_priv::echo_skb is accessed out of bounds",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52878"
},
{
"category": "external",
"summary": "RHBZ#2282680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282680"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52878",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52878"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52878",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52878"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52878-d433@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52878-d433@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: can: dev: can_put_echo_skb(): don\u0026#39;t crash kernel if can_priv::echo_skb is accessed out of bounds"
},
{
"cve": "CVE-2023-52881",
"discovery_date": "2023-11-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258875"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Two TCP spoofing primitives exist where an attacker can brute force the server-chosen send window by acknowledging data that was never sent, called \"ghost ACKs.\" There are side channels that also allow the attacker to leak the otherwise secret server-chosen initial sequence number (ISN). One of these side channels leverages TCP SYN cookies.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52881"
},
{
"category": "external",
"summary": "RHBZ#2258875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258875"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52881"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52881",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52881"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20231205161841.2702925-1-edumazet@google.com/",
"url": "https://lore.kernel.org/all/20231205161841.2702925-1-edumazet@google.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052941-CVE-2023-52881-4283@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024052941-CVE-2023-52881-4283@gregkh/T/#u"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number"
},
{
"cve": "CVE-2024-26583",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265520"
}
],
"notes": [
{
"category": "description",
"text": "A race condition vulnerability was found in the tls subsystem of the Linux kernel. The submitting thread that calls recvmsg/sendmsg may exit as soon as the async crypto handler calls complete(); any code past that point risks touching already freed data. This could lead to a use-after-free issue and a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tls: race between async notify and socket close",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include kernel TLS support (upstream commit 3c4d755).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26583"
},
{
"category": "external",
"summary": "RHBZ#2265520",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265520"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26583",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26583"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26583",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26583"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022146-traction-unjustly-f451@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022146-traction-unjustly-f451@gregkh/T/#u"
}
],
"release_date": "2024-02-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "No current mitigation is available for this vulnerability. Please make sure to have kernel up-to-date as soon as the patches are available to make sure the flaw mitigated.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tls: race between async notify and socket close"
},
{
"cve": "CVE-2024-26584",
"cwe": {
"id": "CWE-393",
"name": "Return of Wrong Status Code"
},
"discovery_date": "2024-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265519"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the tls subsystem of the Linux kernel. When setting the CRYPTO_TFM_REQ_MAY_BACKLOG flag on requests to the crypto API, crypto_aead_encrypt and crypto_aead_decrypt functions can return -EBUSY instead of -EINPROGRESS in valid situations. This issue could lead to undefined behavior and a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tls: handle backlogging of crypto requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include kernel TLS support (upstream commit 3c4d755). Because exploitation of this flaw requires either control of system parameters related to cryptography or the ability to generate a significant amount of network traffic to the system, Red Hat assesses the impact of this vulnerability as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26584"
},
{
"category": "external",
"summary": "RHBZ#2265519",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265519"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26584"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26584",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26584"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022148-showpiece-yanking-107c@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022148-showpiece-yanking-107c@gregkh/T/#u"
}
],
"release_date": "2024-02-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "No current mitigation is available for this vulnerability. Please make sure to have kernel up-to-date as soon as the patches are available to make sure the flaw mitigated.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: tls: handle backlogging of crypto requests"
},
{
"cve": "CVE-2024-26585",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265517"
}
],
"notes": [
{
"category": "description",
"text": "A race condition vulnerability was found in the tls subsystem of the Linux kernel. The submitting thread (recvmsg/sendmsg) may exit as soon as the async crypto handler calls complete(), which could lead to undefined behavior and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tls: race between tx work scheduling and socket close",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include kernel TLS support (upstream commit 3c4d755).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26585"
},
{
"category": "external",
"summary": "RHBZ#2265517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265517"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26585",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26585"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26585",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26585"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022150-fancy-numerate-94ab@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022150-fancy-numerate-94ab@gregkh/T/#u"
}
],
"release_date": "2024-02-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "No current mitigation is available for this vulnerability. Please make sure to have kernel up-to-date as soon as the patches are available to make sure the flaw mitigated.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tls: race between tx work scheduling and socket close"
},
{
"cve": "CVE-2024-26656",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-04-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2272692"
}
],
"notes": [
{
"category": "description",
"text": "A failure flaw was found in the Linux kernel\u2019s AMDGPU driver in how a user sends ioctl with an invalid address and size when using the AMD GPU. This flaw allows a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm/amdgpu: use-after-free vulnerability",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-416: Use After Free vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and is governed by least privilege to ensure that only authorized users and roles can execute or modify code. Red Hat also enforces least functionality, enabling only essential features, services, and ports. Hardening guidelines ensure the most restrictive settings required for operations, while baseline configurations enforce safe memory allocation and deallocation practices to reduce the risk of use-after-free vulnerabilities. The environment employs IPS/IDS and antimalware solutions to detect and prevent malicious code and provide real-time visibility into memory usage, lowering the risk of arbitrary code execution. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the likelihood of denial-of-service (DoS) attacks. In the event of successful exploitation, process isolation prevents a compromised process from accessing memory freed by another, containing potential impact. Finally, memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) enhance resilience against memory-related vulnerabilities.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26656"
},
{
"category": "external",
"summary": "RHBZ#2272692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26656",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26656"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26656",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26656"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040247-CVE-2024-26656-ffaa@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040247-CVE-2024-26656-ffaa@gregkh/T"
}
],
"release_date": "2024-04-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drm/amdgpu: use-after-free vulnerability"
},
{
"cve": "CVE-2024-26675",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-04-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2272829"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nppp_async: limit MRU to 64K\n\nsyzbot triggered a warning [1] in __alloc_pages():\n\nWARN_ON_ONCE_GFP(order \u003e MAX_PAGE_ORDER, gfp)\n\nWillem fixed a similar issue in commit c0a2a1b0d631 (\"ppp: limit MRU to 64K\")\n\nAdopt the same sanity check for ppp_async_ioctl(PPPIOCSMRU)\n\n[1]:\n\n WARNING: CPU: 1 PID: 11 at mm/page_alloc.c:4543 __alloc_pages+0x308/0x698 mm/page_alloc.c:4543\nModules linked in:\nCPU: 1 PID: 11 Comm: kworker/u4:0 Not tainted 6.8.0-rc2-syzkaller-g41bccc98fb79 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023\nWorkqueue: events_unbound flush_to_ldisc\npstate: 204000c5 (nzCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n pc : __alloc_pages+0x308/0x698 mm/page_alloc.c:4543\n lr : __alloc_pages+0xc8/0x698 mm/page_alloc.c:4537\nsp : ffff800093967580\nx29: ffff800093967660 x28: ffff8000939675a0 x27: dfff800000000000\nx26: ffff70001272ceb4 x25: 0000000000000000 x24: ffff8000939675c0\nx23: 0000000000000000 x22: 0000000000060820 x21: 1ffff0001272ceb8\nx20: ffff8000939675e0 x19: 0000000000000010 x18: ffff800093967120\nx17: ffff800083bded5c x16: ffff80008ac97500 x15: 0000000000000005\nx14: 1ffff0001272cebc x13: 0000000000000000 x12: 0000000000000000\nx11: ffff70001272cec1 x10: 1ffff0001272cec0 x9 : 0000000000000001\nx8 : ffff800091c91000 x7 : 0000000000000000 x6 : 000000000000003f\nx5 : 00000000ffffffff x4 : 0000000000000000 x3 : 0000000000000020\nx2 : 0000000000000008 x1 : 0000000000000000 x0 : ffff8000939675e0\nCall trace:\n __alloc_pages+0x308/0x698 mm/page_alloc.c:4543\n __alloc_pages_node include/linux/gfp.h:238 [inline]\n alloc_pages_node include/linux/gfp.h:261 [inline]\n __kmalloc_large_node+0xbc/0x1fc mm/slub.c:3926\n __do_kmalloc_node mm/slub.c:3969 [inline]\n __kmalloc_node_track_caller+0x418/0x620 mm/slub.c:4001\n kmalloc_reserve+0x17c/0x23c net/core/skbuff.c:590\n __alloc_skb+0x1c8/0x3d8 net/core/skbuff.c:651\n __netdev_alloc_skb+0xb8/0x3e8 net/core/skbuff.c:715\n netdev_alloc_skb include/linux/skbuff.h:3235 [inline]\n dev_alloc_skb include/linux/skbuff.h:3248 [inline]\n ppp_async_input drivers/net/ppp/ppp_async.c:863 [inline]\n ppp_asynctty_receive+0x588/0x186c drivers/net/ppp/ppp_async.c:341\n tty_ldisc_receive_buf+0x12c/0x15c drivers/tty/tty_buffer.c:390\n tty_port_default_receive_buf+0x74/0xac drivers/tty/tty_port.c:37\n receive_buf drivers/tty/tty_buffer.c:444 [inline]\n flush_to_ldisc+0x284/0x6e4 drivers/tty/tty_buffer.c:494\n process_one_work+0x694/0x1204 kernel/workqueue.c:2633\n process_scheduled_works kernel/workqueue.c:2706 [inline]\n worker_thread+0x938/0xef4 kernel/workqueue.c:2787\n kthread+0x288/0x310 kernel/kthread.c:388\n ret_from_fork+0x10/0x20 arch/arm64/kernel/entry.S:860",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ppp_async: limit MRU to 64K",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26675"
},
{
"category": "external",
"summary": "RHBZ#2272829",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272829"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26675",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26675"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26675",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26675"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040252-CVE-2024-26675-5b19@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040252-CVE-2024-26675-5b19@gregkh/T"
}
],
"release_date": "2024-04-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: ppp_async: limit MRU to 64K"
},
{
"cve": "CVE-2024-26735",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-04-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273278"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s IPv6 protocol functionality. This flaw allows a local user to potentially crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26735"
},
{
"category": "external",
"summary": "RHBZ#2273278",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273278"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26735",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26735"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26735",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26735"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040359-CVE-2024-26735-462f@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040359-CVE-2024-26735-462f@gregkh/T"
}
],
"release_date": "2024-04-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref"
},
{
"cve": "CVE-2024-26759",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-04-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273204"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/swap: fix race when skipping swapcache\n\nWhen skipping swapcache for SWP_SYNCHRONOUS_IO, if two or more threads\nswapin the same entry at the same time, they get different pages (A, B). \nBefore one thread (T0) finishes the swapin and installs page (A) to the\nPTE, another thread (T1) could finish swapin of page (B), swap_free the\nentry, then swap out the possibly modified page reusing the same entry. \nIt breaks the pte_same check in (T0) because PTE value is unchanged,\ncausing ABA problem. Thread (T0) will install a stalled page (A) into the\nPTE and cause data corruption.\n\nOne possible callstack is like this:\n\nCPU0 CPU1\n---- ----\ndo_swap_page() do_swap_page() with same entry\n\u003cdirect swapin path\u003e \u003cdirect swapin path\u003e\n\u003calloc page A\u003e \u003calloc page B\u003e\nswap_read_folio() \u003c- read to page A swap_read_folio() \u003c- read to page B\n\u003cslow on later locks or interrupt\u003e \u003cfinished swapin first\u003e\n... set_pte_at()\n swap_free() \u003c- entry is free\n \u003cwrite to page B, now page A stalled\u003e\n \u003cswap out page B to same swap entry\u003e\npte_same() \u003c- Check pass, PTE seems\n unchanged, but page A\n is stalled!\nswap_free() \u003c- page B content lost!\nset_pte_at() \u003c- staled page A installed!\n\nAnd besides, for ZRAM, swap_free() allows the swap device to discard the\nentry content, so even if page (B) is not modified, if swap_read_folio()\non CPU0 happens later than swap_free() on CPU1, it may also cause data\nloss.\n\nTo fix this, reuse swapcache_prepare which will pin the swap entry using\nthe cache flag, and allow only one thread to swap it in, also prevent any\nparallel code from putting the entry in the cache. Release the pin after\nPT unlocked.\n\nRacers just loop and wait since it\u0027s a rare and very short event. A\nschedule_timeout_uninterruptible(1) call is added to avoid repeated page\nfaults wasting too much CPU, causing livelock or adding too much noise to\nperf statistics. A similar livelock issue was described in commit\n029c4628b2eb (\"mm: swap: get rid of livelock in swapin readahead\")\n\nReproducer:\n\nThis race issue can be triggered easily using a well constructed\nreproducer and patched brd (with a delay in read path) [1]:\n\nWith latest 6.8 mainline, race caused data loss can be observed easily:\n$ gcc -g -lpthread test-thread-swap-race.c \u0026\u0026 ./a.out\n Polulating 32MB of memory region...\n Keep swapping out...\n Starting round 0...\n Spawning 65536 workers...\n 32746 workers spawned, wait for done...\n Round 0: Error on 0x5aa00, expected 32746, got 32743, 3 data loss!\n Round 0: Error on 0x395200, expected 32746, got 32743, 3 data loss!\n Round 0: Error on 0x3fd000, expected 32746, got 32737, 9 data loss!\n Round 0 Failed, 15 data loss!\n\nThis reproducer spawns multiple threads sharing the same memory region\nusing a small swap device. Every two threads updates mapped pages one by\none in opposite direction trying to create a race, with one dedicated\nthread keep swapping out the data out using madvise.\n\nThe reproducer created a reproduce rate of about once every 5 minutes, so\nthe race should be totally possible in production.\n\nAfter this patch, I ran the reproducer for over a few hundred rounds and\nno data loss observed.\n\nPerformance overhead is minimal, microbenchmark swapin 10G from 32G\nzram:\n\nBefore: 10934698 us\nAfter: 11157121 us\nCached: 13155355 us (Dropping SWP_SYNCHRONOUS_IO flag)\n\n[kasong@tencent.com: v4]",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mm/swap: fix race when skipping swapcache",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26759"
},
{
"category": "external",
"summary": "RHBZ#2273204",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273204"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26759",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26759"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26759",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26759"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040304-CVE-2024-26759-45f1@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040304-CVE-2024-26759-45f1@gregkh/T"
}
],
"release_date": "2024-04-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mm/swap: fix race when skipping swapcache"
},
{
"cve": "CVE-2024-26801",
"discovery_date": "2024-04-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273429"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in how it handles hardware failure when it occurs. This flaw allows a local user to potentially crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26801"
},
{
"category": "external",
"summary": "RHBZ#2273429",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273429"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26801"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26801",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26801"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040403-CVE-2024-26801-da9f@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040403-CVE-2024-26801-da9f@gregkh/T"
}
],
"release_date": "2024-04-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset"
},
{
"cve": "CVE-2024-26804",
"discovery_date": "2024-04-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273423"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s ip_tunnel functionality when a user uses the ip_tunnel infrastructure. This flaw allows a\u00a0local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: ip_tunnel: prevent perpetual headroom growth",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26804"
},
{
"category": "external",
"summary": "RHBZ#2273423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26804"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26804",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26804"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040404-CVE-2024-26804-a6ff@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040404-CVE-2024-26804-a6ff@gregkh/T"
}
],
"release_date": "2024-04-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: ip_tunnel: prevent perpetual headroom growth"
},
{
"cve": "CVE-2024-26826",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275604"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A logical error in the Multipath TCP packet manager causes some packets intended for retransmission to be lost, resulting in a potential denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mptcp: fix data re-injection from stale subflow",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-20: Improper Input Validation vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. This minimizes the number of components that could be affected by input validation vulnerabilities. Security testing and evaluation standards are implemented within the environment to rigorously test input validation mechanisms during the development lifecycle, while static code analysis identifies potential input validation vulnerabilities by default. Process isolation ensures that processes handling potentially malicious or unvalidated inputs run in isolated environments by separating execution domains for each process. Malicious code protections, such as IPS/IDS and antimalware solutions, help detect and mitigate malicious payloads stemming from input validation vulnerabilities. Finally, robust input validation and error-handling mechanisms ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks further.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26826"
},
{
"category": "external",
"summary": "RHBZ#2275604",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275604"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26826"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26826",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26826"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26826-b984@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26826-b984@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mptcp: fix data re-injection from stale subflow"
},
{
"cve": "CVE-2024-26859",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275733"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/bnx2x: Prevent access to a freed page in page_pool\n\nFix race condition leading to system crash during EEH error handling\n\nDuring EEH error recovery, the bnx2x driver\u0027s transmit timeout logic\ncould cause a race condition when handling reset tasks. The\nbnx2x_tx_timeout() schedules reset tasks via bnx2x_sp_rtnl_task(),\nwhich ultimately leads to bnx2x_nic_unload(). In bnx2x_nic_unload()\nSGEs are freed using bnx2x_free_rx_sge_range(). However, this could\noverlap with the EEH driver\u0027s attempt to reset the device using\nbnx2x_io_slot_reset(), which also tries to free SGEs. This race\ncondition can result in system crashes due to accessing freed memory\nlocations in bnx2x_free_rx_sge()\n\n799 static inline void bnx2x_free_rx_sge(struct bnx2x *bp,\n800\t\t\t\tstruct bnx2x_fastpath *fp, u16 index)\n801 {\n802\tstruct sw_rx_page *sw_buf = \u0026fp-\u003erx_page_ring[index];\n803 struct page *page = sw_buf-\u003epage;\n....\nwhere sw_buf was set to NULL after the call to dma_unmap_page()\nby the preceding thread.\n\n EEH: Beginning: \u0027slot_reset\u0027\n PCI 0011:01:00.0#10000: EEH: Invoking bnx2x-\u003eslot_reset()\n bnx2x: [bnx2x_io_slot_reset:14228(eth1)]IO slot reset initializing...\n bnx2x 0011:01:00.0: enabling device (0140 -\u003e 0142)\n bnx2x: [bnx2x_io_slot_reset:14244(eth1)]IO slot reset --\u003e driver unload\n Kernel attempted to read user page (0) - exploit attempt? (uid: 0)\n BUG: Kernel NULL pointer dereference on read at 0x00000000\n Faulting instruction address: 0xc0080000025065fc\n Oops: Kernel access of bad area, sig: 11 [#1]\n .....\n Call Trace:\n [c000000003c67a20] [c00800000250658c] bnx2x_io_slot_reset+0x204/0x610 [bnx2x] (unreliable)\n [c000000003c67af0] [c0000000000518a8] eeh_report_reset+0xb8/0xf0\n [c000000003c67b60] [c000000000052130] eeh_pe_report+0x180/0x550\n [c000000003c67c70] [c00000000005318c] eeh_handle_normal_event+0x84c/0xa60\n [c000000003c67d50] [c000000000053a84] eeh_event_handler+0xf4/0x170\n [c000000003c67da0] [c000000000194c58] kthread+0x1c8/0x1d0\n [c000000003c67e10] [c00000000000cf64] ret_from_kernel_thread+0x5c/0x64\n\nTo solve this issue, we need to verify page pool allocations before\nfreeing.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/bnx2x: Prevent access to a freed page in page_pool",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26859"
},
{
"category": "external",
"summary": "RHBZ#2275733",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275733"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26859",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26859"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26859",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26859"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041735-CVE-2024-26859-a906@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041735-CVE-2024-26859-a906@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net/bnx2x: Prevent access to a freed page in page_pool"
},
{
"cve": "CVE-2024-26906",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275635"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/mm: Disallow vsyscall page read for copy_from_kernel_nofault()\n\nWhen trying to use copy_from_kernel_nofault() to read vsyscall page\nthrough a bpf program, the following oops was reported:\n\n BUG: unable to handle page fault for address: ffffffffff600000\n #PF: supervisor read access in kernel mode\n #PF: error_code(0x0000) - not-present page\n PGD 3231067 P4D 3231067 PUD 3233067 PMD 3235067 PTE 0\n Oops: 0000 [#1] PREEMPT SMP PTI\n CPU: 1 PID: 20390 Comm: test_progs ...... 6.7.0+ #58\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996) ......\n RIP: 0010:copy_from_kernel_nofault+0x6f/0x110\n ......\n Call Trace:\n \u003cTASK\u003e\n ? copy_from_kernel_nofault+0x6f/0x110\n bpf_probe_read_kernel+0x1d/0x50\n bpf_prog_2061065e56845f08_do_probe_read+0x51/0x8d\n trace_call_bpf+0xc5/0x1c0\n perf_call_bpf_enter.isra.0+0x69/0xb0\n perf_syscall_enter+0x13e/0x200\n syscall_trace_enter+0x188/0x1c0\n do_syscall_64+0xb5/0xe0\n entry_SYSCALL_64_after_hwframe+0x6e/0x76\n \u003c/TASK\u003e\n ......\n ---[ end trace 0000000000000000 ]---\n\nThe oops is triggered when:\n\n1) A bpf program uses bpf_probe_read_kernel() to read from the vsyscall\npage and invokes copy_from_kernel_nofault() which in turn calls\n__get_user_asm().\n\n2) Because the vsyscall page address is not readable from kernel space,\na page fault exception is triggered accordingly.\n\n3) handle_page_fault() considers the vsyscall page address as a user\nspace address instead of a kernel space address. This results in the\nfix-up setup by bpf not being applied and a page_fault_oops() is invoked\ndue to SMAP.\n\nConsidering handle_page_fault() has already considered the vsyscall page\naddress as a userspace address, fix the problem by disallowing vsyscall\npage read for copy_from_kernel_nofault().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26906"
},
{
"category": "external",
"summary": "RHBZ#2275635",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275635"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26906",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26906"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26906",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26906"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26906-bb35@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26906-bb35@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault()"
},
{
"cve": "CVE-2024-26907",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275633"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s mlx5 InfiniBand driver. Certain scenarios could lead to a use-after-free issue, potentially allowing an attacker to escalate their privileges or affect system integrity or stability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw only affects systems that actively use specific InfiniBand hardware, and because exploitation would require an attacker to have the means to cause or otherwise be able to profile network traffic over those interfaces, Red Hat assesses the impact of this vulnerability as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26907"
},
{
"category": "external",
"summary": "RHBZ#2275633",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275633"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26907"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26907-a02d@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26907-a02d@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment"
},
{
"cve": "CVE-2024-26974",
"discovery_date": "2024-05-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2278354"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in drivers/crypto/intel/qat/qat_common/adf_aer.c in the Linux kernel during AER recovery.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: crypto: qat - resolve race condition during AER recovery",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26974"
},
{
"category": "external",
"summary": "RHBZ#2278354",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278354"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26974"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26974",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26974"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024050132-CVE-2024-26974-13eb@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024050132-CVE-2024-26974-13eb@gregkh/T"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: crypto: qat - resolve race condition during AER recovery"
},
{
"cve": "CVE-2024-26982",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-05-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2278337"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the squashfs module in the Linux kernel. A missing check of an inode number with an invalid value of zero can cause an out-of-bounds read and result in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Squashfs: check the inode number is not the invalid value of zero",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability allows a local attacker to trigger an out-of-bounds read and cause a denial of service, impacting only the availability of the system. For this reason, it was rated with a Moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26982"
},
{
"category": "external",
"summary": "RHBZ#2278337",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278337"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26982"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024050141-CVE-2024-26982-8675@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024050141-CVE-2024-26982-8675@gregkh/T"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Squashfs: check the inode number is not the invalid value of zero"
},
{
"cve": "CVE-2024-27397",
"discovery_date": "2024-05-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2280434"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s netfilter subsystem in how a user triggers the element timeout. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: nf_tables: use timestamp to check for set element timeout",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability impact level between Moderate and High, and chosen Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-27397"
},
{
"category": "external",
"summary": "RHBZ#2280434",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280434"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-27397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27397"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27397",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27397"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024050837-CVE-2024-27397-fd1e@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024050837-CVE-2024-27397-fd1e@gregkh/T"
}
],
"release_date": "2024-05-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: netfilter: nf_tables: use timestamp to check for set element timeout"
},
{
"cve": "CVE-2024-27410",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281113"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-27410 is a vulnerability in the Linux kernel\u2019s Wi-Fi subsystem, affecting the nl80211 interface. The issue occurs when a mesh ID is set while simultaneously switching the interface to mesh mode, which can overwrite critical data in the wireless device\u0027s configuration. This can lead to unexpected behavior or instability. The issue has been resolved by preventing interface type changes during mesh ID updates. Users should update their kernel to a patched version to address this issue and ensure proper system functionality.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: nl80211: reject iftype change with mesh ID change",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-27410"
},
{
"category": "external",
"summary": "RHBZ#2281113",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281113"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-27410",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27410"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051701-CVE-2024-27410-874a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051701-CVE-2024-27410-874a@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: nl80211: reject iftype change with mesh ID change"
},
{
"cve": "CVE-2024-35789",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281057"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-35789 is a vulnerability in the Linux kernel\u2019s Wi-Fi subsystem (mac80211). It occurs when a station is moved out of a VLAN, and the VLAN is subsequently deleted. A reference to the deleted VLAN\u2019s network device may remain, leading to a use-after-free condition. This can result in system instability or crashes. The issue has been resolved by ensuring that outdated references are cleared when a station changes VLANs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35789"
},
{
"category": "external",
"summary": "RHBZ#2281057",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281057"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35789"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35789",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35789"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051707-CVE-2024-35789-52e5@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051707-CVE-2024-35789-52e5@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes"
},
{
"cve": "CVE-2024-35835",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281165"
}
],
"notes": [
{
"category": "description",
"text": "A double-free vulnerability was found in the `arfs_create_groups` function in the Linux kernel\u0027s `net/mlx5e` driver. This issue could lead to memory corruption or a system crash if exploited, as freeing the same memory twice may cause undefined behavior.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5e: fix a double-free in arfs_create_groups",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35835"
},
{
"category": "external",
"summary": "RHBZ#2281165",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281165"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35835"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35835",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35835"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051730-CVE-2024-35835-d75f@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051730-CVE-2024-35835-d75f@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/mlx5e: fix a double-free in arfs_create_groups"
},
{
"cve": "CVE-2024-35838",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281157"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211: fix potential sta-link leak\n\nWhen a station is allocated, links are added but not\nset to valid yet (e.g. during connection to an AP MLD),\nwe might remove the station without ever marking links\nvalid, and leak them. Fix that.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: mac80211: fix potential sta-link leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35838"
},
{
"category": "external",
"summary": "RHBZ#2281157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281157"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35838",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35838"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35838",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35838"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051731-CVE-2024-35838-d072@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051731-CVE-2024-35838-d072@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: wifi: mac80211: fix potential sta-link leak"
},
{
"cve": "CVE-2024-35845",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281272"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: dbg-tlv: ensure NUL termination\n\nThe iwl_fw_ini_debug_info_tlv is used as a string, so we must\nensure the string is terminated correctly before using it.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The security impact is limited, because bug could happen only when privileged local user enabled debug mode for the iwlwifi driver.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35845"
},
{
"category": "external",
"summary": "RHBZ#2281272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module iwlwifi from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination"
},
{
"cve": "CVE-2024-35852",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281257"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-35852 addresses a memory leak in the Linux kernel\u0027s mlxsw driver, specifically within the Spectrum ACL TCAM module. The issue occurs when rehash work is canceled while pending, leading to allocated hints not being freed properly. This results in a memory leak that can degrade system performance over time. The problem has been resolved by ensuring that any associated hints are freed when the rehash work is canceled. Users should update their Linux kernel to a version that includes this fix to maintain optimal system performance.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35852"
},
{
"category": "external",
"summary": "RHBZ#2281257",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281257"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35852"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35852",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35852"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35852-9e9a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35852-9e9a@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work"
},
{
"cve": "CVE-2024-35853",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281255"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix memory leak during rehash\n\nThe rehash delayed work migrates filters from one region to another.\nThis is done by iterating over all chunks (all the filters with the same\npriority) in the region and in each chunk iterating over all the\nfilters.\n\nIf the migration fails, the code tries to migrate the filters back to\nthe old region. However, the rollback itself can also fail in which case\nanother migration will be erroneously performed. Besides the fact that\nthis ping pong is not a very good idea, it also creates a problem.\n\nEach virtual chunk references two chunks: The currently used one\n(\u0027vchunk-\u003echunk\u0027) and a backup (\u0027vchunk-\u003echunk2\u0027). During migration the\nfirst holds the chunk we want to migrate filters to and the second holds\nthe chunk we are migrating filters from.\n\nThe code currently assumes - but does not verify - that the backup chunk\ndoes not exist (NULL) if the currently used chunk does not reference the\ntarget region. This assumption breaks when we are trying to rollback a\nrollback, resulting in the backup chunk being overwritten and leaked\n[1].\n\nFix by not rolling back a failed rollback and add a warning to avoid\nfuture cases.\n\n[1]\nWARNING: CPU: 5 PID: 1063 at lib/parman.c:291 parman_destroy+0x17/0x20\nModules linked in:\nCPU: 5 PID: 1063 Comm: kworker/5:11 Tainted: G W 6.9.0-rc2-custom-00784-gc6a05c468a0b #14\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_tcam_vregion_rehash_work\nRIP: 0010:parman_destroy+0x17/0x20\n[...]\nCall Trace:\n \u003cTASK\u003e\n mlxsw_sp_acl_atcam_region_fini+0x19/0x60\n mlxsw_sp_acl_tcam_region_destroy+0x49/0xf0\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x1f1/0x470\n process_one_work+0x151/0x370\n worker_thread+0x2cb/0x3e0\n kthread+0xd0/0x100\n ret_from_fork+0x34/0x50\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35853"
},
{
"category": "external",
"summary": "RHBZ#2281255",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281255"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35853"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35853",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35853"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35853-869a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35853-869a@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash"
},
{
"cve": "CVE-2024-35854",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281253"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash\n\nThe rehash delayed work migrates filters from one region to another\naccording to the number of available credits.\n\nThe migrated from region is destroyed at the end of the work if the\nnumber of credits is non-negative as the assumption is that this is\nindicative of migration being complete. This assumption is incorrect as\na non-negative number of credits can also be the result of a failed\nmigration.\n\nThe destruction of a region that still has filters referencing it can\nresult in a use-after-free [1].\n\nFix by not destroying the region if migration failed.\n\n[1]\nBUG: KASAN: slab-use-after-free in mlxsw_sp_acl_ctcam_region_entry_remove+0x21d/0x230\nRead of size 8 at addr ffff8881735319e8 by task kworker/0:31/3858\n\nCPU: 0 PID: 3858 Comm: kworker/0:31 Tainted: G W 6.9.0-rc2-custom-00782-gf2275c2157d8 #5\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_tcam_vregion_rehash_work\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0xc6/0x120\n print_report+0xce/0x670\n kasan_report+0xd7/0x110\n mlxsw_sp_acl_ctcam_region_entry_remove+0x21d/0x230\n mlxsw_sp_acl_ctcam_entry_del+0x2e/0x70\n mlxsw_sp_acl_atcam_entry_del+0x81/0x210\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x3cd/0xb50\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x157/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e\n\nAllocated by task 174:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n __kasan_kmalloc+0x8f/0xa0\n __kmalloc+0x19c/0x360\n mlxsw_sp_acl_tcam_region_create+0xdf/0x9c0\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x954/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n\nFreed by task 7:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n poison_slab_object+0x102/0x170\n __kasan_slab_free+0x14/0x30\n kfree+0xc1/0x290\n mlxsw_sp_acl_tcam_region_destroy+0x272/0x310\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x731/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35854"
},
{
"category": "external",
"summary": "RHBZ#2281253",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281253"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35854",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35854"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35854",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35854"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35854-d17b@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35854-d17b@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash"
},
{
"cve": "CVE-2024-35855",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281251"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update\n\nThe rule activity update delayed work periodically traverses the list of\nconfigured rules and queries their activity from the device.\n\nAs part of this task it accesses the entry pointed by \u0027ventry-\u003eentry\u0027,\nbut this entry can be changed concurrently by the rehash delayed work,\nleading to a use-after-free [1].\n\nFix by closing the race and perform the activity query under the\n\u0027vregion-\u003elock\u0027 mutex.\n\n[1]\nBUG: KASAN: slab-use-after-free in mlxsw_sp_acl_tcam_flower_rule_activity_get+0x121/0x140\nRead of size 8 at addr ffff8881054ed808 by task kworker/0:18/181\n\nCPU: 0 PID: 181 Comm: kworker/0:18 Not tainted 6.9.0-rc2-custom-00781-gd5ab772d32f7 #2\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_rule_activity_update_work\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0xc6/0x120\n print_report+0xce/0x670\n kasan_report+0xd7/0x110\n mlxsw_sp_acl_tcam_flower_rule_activity_get+0x121/0x140\n mlxsw_sp_acl_rule_activity_update_work+0x219/0x400\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e\n\nAllocated by task 1039:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n __kasan_kmalloc+0x8f/0xa0\n __kmalloc+0x19c/0x360\n mlxsw_sp_acl_tcam_entry_create+0x7b/0x1f0\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x30d/0xb50\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x157/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n\nFreed by task 1039:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n poison_slab_object+0x102/0x170\n __kasan_slab_free+0x14/0x30\n kfree+0xc1/0x290\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x3d7/0xb50\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x157/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35855"
},
{
"category": "external",
"summary": "RHBZ#2281251",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281251"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35855"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35855",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35855"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051741-CVE-2024-35855-c1fb@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051741-CVE-2024-35855-c1fb@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update"
},
{
"cve": "CVE-2024-35888",
"discovery_date": "2024-05-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281693"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nerspan: make sure erspan_base_hdr is present in skb-\u003ehead\n\nsyzbot reported a problem in ip6erspan_rcv() [1]\n\nIssue is that ip6erspan_rcv() (and erspan_rcv()) no longer make\nsure erspan_base_hdr is present in skb linear part (skb-\u003ehead)\nbefore getting @ver field from it.\n\nAdd the missing pskb_may_pull() calls.\n\nv2: Reload iph pointer in erspan_rcv() after pskb_may_pull()\n because skb-\u003ehead might have changed.\n\n[1]\n\n BUG: KMSAN: uninit-value in pskb_may_pull_reason include/linux/skbuff.h:2742 [inline]\n BUG: KMSAN: uninit-value in pskb_may_pull include/linux/skbuff.h:2756 [inline]\n BUG: KMSAN: uninit-value in ip6erspan_rcv net/ipv6/ip6_gre.c:541 [inline]\n BUG: KMSAN: uninit-value in gre_rcv+0x11f8/0x1930 net/ipv6/ip6_gre.c:610\n pskb_may_pull_reason include/linux/skbuff.h:2742 [inline]\n pskb_may_pull include/linux/skbuff.h:2756 [inline]\n ip6erspan_rcv net/ipv6/ip6_gre.c:541 [inline]\n gre_rcv+0x11f8/0x1930 net/ipv6/ip6_gre.c:610\n ip6_protocol_deliver_rcu+0x1d4c/0x2ca0 net/ipv6/ip6_input.c:438\n ip6_input_finish net/ipv6/ip6_input.c:483 [inline]\n NF_HOOK include/linux/netfilter.h:314 [inline]\n ip6_input+0x15d/0x430 net/ipv6/ip6_input.c:492\n ip6_mc_input+0xa7e/0xc80 net/ipv6/ip6_input.c:586\n dst_input include/net/dst.h:460 [inline]\n ip6_rcv_finish+0x955/0x970 net/ipv6/ip6_input.c:79\n NF_HOOK include/linux/netfilter.h:314 [inline]\n ipv6_rcv+0xde/0x390 net/ipv6/ip6_input.c:310\n __netif_receive_skb_one_core net/core/dev.c:5538 [inline]\n __netif_receive_skb+0x1da/0xa00 net/core/dev.c:5652\n netif_receive_skb_internal net/core/dev.c:5738 [inline]\n netif_receive_skb+0x58/0x660 net/core/dev.c:5798\n tun_rx_batched+0x3ee/0x980 drivers/net/tun.c:1549\n tun_get_user+0x5566/0x69e0 drivers/net/tun.c:2002\n tun_chr_write_iter+0x3af/0x5d0 drivers/net/tun.c:2048\n call_write_iter include/linux/fs.h:2108 [inline]\n new_sync_write fs/read_write.c:497 [inline]\n vfs_write+0xb63/0x1520 fs/read_write.c:590\n ksys_write+0x20f/0x4c0 fs/read_write.c:643\n __do_sys_write fs/read_write.c:655 [inline]\n __se_sys_write fs/read_write.c:652 [inline]\n __x64_sys_write+0x93/0xe0 fs/read_write.c:652\n do_syscall_64+0xd5/0x1f0\n entry_SYSCALL_64_after_hwframe+0x6d/0x75\n\nUninit was created at:\n slab_post_alloc_hook mm/slub.c:3804 [inline]\n slab_alloc_node mm/slub.c:3845 [inline]\n kmem_cache_alloc_node+0x613/0xc50 mm/slub.c:3888\n kmalloc_reserve+0x13d/0x4a0 net/core/skbuff.c:577\n __alloc_skb+0x35b/0x7a0 net/core/skbuff.c:668\n alloc_skb include/linux/skbuff.h:1318 [inline]\n alloc_skb_with_frags+0xc8/0xbf0 net/core/skbuff.c:6504\n sock_alloc_send_pskb+0xa81/0xbf0 net/core/sock.c:2795\n tun_alloc_skb drivers/net/tun.c:1525 [inline]\n tun_get_user+0x209a/0x69e0 drivers/net/tun.c:1846\n tun_chr_write_iter+0x3af/0x5d0 drivers/net/tun.c:2048\n call_write_iter include/linux/fs.h:2108 [inline]\n new_sync_write fs/read_write.c:497 [inline]\n vfs_write+0xb63/0x1520 fs/read_write.c:590\n ksys_write+0x20f/0x4c0 fs/read_write.c:643\n __do_sys_write fs/read_write.c:655 [inline]\n __se_sys_write fs/read_write.c:652 [inline]\n __x64_sys_write+0x93/0xe0 fs/read_write.c:652\n do_syscall_64+0xd5/0x1f0\n entry_SYSCALL_64_after_hwframe+0x6d/0x75\n\nCPU: 1 PID: 5045 Comm: syz-executor114 Not tainted 6.9.0-rc1-syzkaller-00021-g962490525cff #0",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: erspan: make sure erspan_base_hdr is present in skb-\u0026gt;head",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35888"
},
{
"category": "external",
"summary": "RHBZ#2281693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35888",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35888"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35888",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35888"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051947-CVE-2024-35888-1e04@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051947-CVE-2024-35888-1e04@gregkh/T"
}
],
"release_date": "2024-05-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: erspan: make sure erspan_base_hdr is present in skb-\u0026gt;head"
},
{
"cve": "CVE-2024-35890",
"discovery_date": "2024-05-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281689"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Generic Receive Offload (GRO) feature, where packets processed with a fragment list are not properly orphaned due to incorrect handling of socket references. This vulnerability can cause system instability or kernel bugs. The issue has been fixed by making sure that socket references are correctly removed during packet processing. Users should update their kernel to the patched version to mitigate this risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: gro: fix ownership transfer",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35890"
},
{
"category": "external",
"summary": "RHBZ#2281689",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281689"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35890",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35890"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35890",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35890"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051948-CVE-2024-35890-beaa@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051948-CVE-2024-35890-beaa@gregkh/T"
}
],
"release_date": "2024-05-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: gro: fix ownership transfer"
},
{
"cve": "CVE-2024-35958",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281925"
}
],
"notes": [
{
"category": "description",
"text": "This is a vulnerability in the Linux kernel\u0027s Elastic Network Adapter (ENA) driver, which manages network interfaces on certain platforms. The driver utilizes two types of transmit (TX) queues: one for packets from the network stack and another for packets directed by XDP (eXpress Data Path) operations. The function ena_free_tx_bufs() is responsible for unmapping and freeing descriptors of uncompleted TX transactions. However, it incorrectly assumes that all TX queues handle packets from the network stack, leading to improper handling of descriptors in XDP-specific queues. This mismanagement can result in descriptors not being freed correctly, potentially causing system crashes, especially during a Virtual Function (VF) reset. The issue has been resolved by updating the driver to correctly differentiate between the two types of TX queues, ensuring proper descriptor management. Users are advised to update their Linux kernel to a version that includes this fix to maintain system stability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: ena: Fix incorrect descriptor free behavior",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35958"
},
{
"category": "external",
"summary": "RHBZ#2281925",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281925"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35958"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35958",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35958"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: ena: Fix incorrect descriptor free behavior"
},
{
"cve": "CVE-2024-35959",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281923"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5e: Fix mlx5e_priv_init() cleanup flow\n\nWhen mlx5e_priv_init() fails, the cleanup flow calls mlx5e_selq_cleanup which\ncalls mlx5e_selq_apply() that assures that the `priv-\u003estate_lock` is held using\nlockdep_is_held().\n\nAcquire the state_lock in mlx5e_selq_cleanup().\n\nKernel log:\n=============================\nWARNING: suspicious RCU usage\n6.8.0-rc3_net_next_841a9b5 #1 Not tainted\n-----------------------------\ndrivers/net/ethernet/mellanox/mlx5/core/en/selq.c:124 suspicious rcu_dereference_protected() usage!\n\nother info that might help us debug this:\n\nrcu_scheduler_active = 2, debug_locks = 1\n2 locks held by systemd-modules/293:\n #0: ffffffffa05067b0 (devices_rwsem){++++}-{3:3}, at: ib_register_client+0x109/0x1b0 [ib_core]\n #1: ffff8881096c65c0 (\u0026device-\u003eclient_data_rwsem){++++}-{3:3}, at: add_client_context+0x104/0x1c0 [ib_core]\n\nstack backtrace:\nCPU: 4 PID: 293 Comm: systemd-modules Not tainted 6.8.0-rc3_net_next_841a9b5 #1\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x8a/0xa0\n lockdep_rcu_suspicious+0x154/0x1a0\n mlx5e_selq_apply+0x94/0xa0 [mlx5_core]\n mlx5e_selq_cleanup+0x3a/0x60 [mlx5_core]\n mlx5e_priv_init+0x2be/0x2f0 [mlx5_core]\n mlx5_rdma_setup_rn+0x7c/0x1a0 [mlx5_core]\n rdma_init_netdev+0x4e/0x80 [ib_core]\n ? mlx5_rdma_netdev_free+0x70/0x70 [mlx5_core]\n ipoib_intf_init+0x64/0x550 [ib_ipoib]\n ipoib_intf_alloc+0x4e/0xc0 [ib_ipoib]\n ipoib_add_one+0xb0/0x360 [ib_ipoib]\n add_client_context+0x112/0x1c0 [ib_core]\n ib_register_client+0x166/0x1b0 [ib_core]\n ? 0xffffffffa0573000\n ipoib_init_module+0xeb/0x1a0 [ib_ipoib]\n do_one_initcall+0x61/0x250\n do_init_module+0x8a/0x270\n init_module_from_file+0x8b/0xd0\n idempotent_init_module+0x17d/0x230\n __x64_sys_finit_module+0x61/0xb0\n do_syscall_64+0x71/0x140\n entry_SYSCALL_64_after_hwframe+0x46/0x4e\n \u003c/TASK\u003e",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5e: Fix mlx5e_priv_init() cleanup flow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35959"
},
{
"category": "external",
"summary": "RHBZ#2281923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35959",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35959"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35959",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35959"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052019-CVE-2024-35959-6e06@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052019-CVE-2024-35959-6e06@gregkh/T"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net/mlx5e: Fix mlx5e_priv_init() cleanup flow"
},
{
"cve": "CVE-2024-35960",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281920"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-35960 is a vulnerability in the Linux kernel\u0027s Mellanox MLX5 driver that affects flow steering rule handling. When identical rules are created and referenced multiple times, they can fail to properly link into the rule tree, leaving them uninitialized. This can cause system crashes during rule deletion due to invalid references. The issue has been fixed by ensuring all newly created rules are properly initialized and linked. Updating to a patched kernel version resolves the problem and ensures system stability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5: Properly link new fs rules into the tree",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35960"
},
{
"category": "external",
"summary": "RHBZ#2281920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281920"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35960"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35960",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35960"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052020-CVE-2024-35960-2eaa@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052020-CVE-2024-35960-2eaa@gregkh/T"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/mlx5: Properly link new fs rules into the tree"
},
{
"cve": "CVE-2024-36004",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281953"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: Do not use WQ_MEM_RECLAIM flag for workqueue\n\nIssue reported by customer during SRIOV testing, call trace:\nWhen both i40e and the i40iw driver are loaded, a warning\nin check_flush_dependency is being triggered. This seems\nto be because of the i40e driver workqueue is allocated with\nthe WQ_MEM_RECLAIM flag, and the i40iw one is not.\n\nSimilar error was encountered on ice too and it was fixed by\nremoving the flag. Do the same for i40e too.\n\n[Feb 9 09:08] ------------[ cut here ]------------\n[ +0.000004] workqueue: WQ_MEM_RECLAIM i40e:i40e_service_task [i40e] is\nflushing !WQ_MEM_RECLAIM infiniband:0x0\n[ +0.000060] WARNING: CPU: 0 PID: 937 at kernel/workqueue.c:2966\ncheck_flush_dependency+0x10b/0x120\n[ +0.000007] Modules linked in: snd_seq_dummy snd_hrtimer snd_seq\nsnd_timer snd_seq_device snd soundcore nls_utf8 cifs cifs_arc4\nnls_ucs2_utils rdma_cm iw_cm ib_cm cifs_md4 dns_resolver netfs qrtr\nrfkill sunrpc vfat fat intel_rapl_msr intel_rapl_common irdma\nintel_uncore_frequency intel_uncore_frequency_common ice ipmi_ssif\nisst_if_common skx_edac nfit libnvdimm x86_pkg_temp_thermal\nintel_powerclamp gnss coretemp ib_uverbs rapl intel_cstate ib_core\niTCO_wdt iTCO_vendor_support acpi_ipmi mei_me ipmi_si intel_uncore\nioatdma i2c_i801 joydev pcspkr mei ipmi_devintf lpc_ich\nintel_pch_thermal i2c_smbus ipmi_msghandler acpi_power_meter acpi_pad\nxfs libcrc32c ast sd_mod drm_shmem_helper t10_pi drm_kms_helper sg ixgbe\ndrm i40e ahci crct10dif_pclmul libahci crc32_pclmul igb crc32c_intel\nlibata ghash_clmulni_intel i2c_algo_bit mdio dca wmi dm_mirror\ndm_region_hash dm_log dm_mod fuse\n[ +0.000050] CPU: 0 PID: 937 Comm: kworker/0:3 Kdump: loaded Not\ntainted 6.8.0-rc2-Feb-net_dev-Qiueue-00279-gbd43c5687e05 #1\n[ +0.000003] Hardware name: Intel Corporation S2600BPB/S2600BPB, BIOS\nSE5C620.86B.02.01.0013.121520200651 12/15/2020\n[ +0.000001] Workqueue: i40e i40e_service_task [i40e]\n[ +0.000024] RIP: 0010:check_flush_dependency+0x10b/0x120\n[ +0.000003] Code: ff 49 8b 54 24 18 48 8d 8b b0 00 00 00 49 89 e8 48\n81 c6 b0 00 00 00 48 c7 c7 b0 97 fa 9f c6 05 8a cc 1f 02 01 e8 35 b3 fd\nff \u003c0f\u003e 0b e9 10 ff ff ff 80 3d 78 cc 1f 02 00 75 94 e9 46 ff ff ff 90\n[ +0.000002] RSP: 0018:ffffbd294976bcf8 EFLAGS: 00010282\n[ +0.000002] RAX: 0000000000000000 RBX: ffff94d4c483c000 RCX:\n0000000000000027\n[ +0.000001] RDX: ffff94d47f620bc8 RSI: 0000000000000001 RDI:\nffff94d47f620bc0\n[ +0.000001] RBP: 0000000000000000 R08: 0000000000000000 R09:\n00000000ffff7fff\n[ +0.000001] R10: ffffbd294976bb98 R11: ffffffffa0be65e8 R12:\nffff94c5451ea180\n[ +0.000001] R13: ffff94c5ab5e8000 R14: ffff94c5c20b6e05 R15:\nffff94c5f1330ab0\n[ +0.000001] FS: 0000000000000000(0000) GS:ffff94d47f600000(0000)\nknlGS:0000000000000000\n[ +0.000002] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ +0.000001] CR2: 00007f9e6f1fca70 CR3: 0000000038e20004 CR4:\n00000000007706f0\n[ +0.000000] DR0: 0000000000000000 DR1: 0000000000000000 DR2:\n0000000000000000\n[ +0.000001] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7:\n0000000000000400\n[ +0.000001] PKRU: 55555554\n[ +0.000001] Call Trace:\n[ +0.000001] \u003cTASK\u003e\n[ +0.000002] ? __warn+0x80/0x130\n[ +0.000003] ? check_flush_dependency+0x10b/0x120\n[ +0.000002] ? report_bug+0x195/0x1a0\n[ +0.000005] ? handle_bug+0x3c/0x70\n[ +0.000003] ? exc_invalid_op+0x14/0x70\n[ +0.000002] ? asm_exc_invalid_op+0x16/0x20\n[ +0.000006] ? check_flush_dependency+0x10b/0x120\n[ +0.000002] ? check_flush_dependency+0x10b/0x120\n[ +0.000002] __flush_workqueue+0x126/0x3f0\n[ +0.000015] ib_cache_cleanup_one+0x1c/0xe0 [ib_core]\n[ +0.000056] __ib_unregister_device+0x6a/0xb0 [ib_core]\n[ +0.000023] ib_unregister_device_and_put+0x34/0x50 [ib_core]\n[ +0.000020] i40iw_close+0x4b/0x90 [irdma]\n[ +0.000022] i40e_notify_client_of_netdev_close+0x54/0xc0 [i40e]\n[ +0.000035] i40e_service_task+0x126/0x190 [i40e]\n[ +0.000024] process_one_work+0x174/0x340\n[ +0.000003] worker_th\n---truncated---",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36004"
},
{
"category": "external",
"summary": "RHBZ#2281953",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281953"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36004"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052024-CVE-2024-36004-fb45@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052024-CVE-2024-36004-fb45@gregkh/T"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue"
},
{
"cve": "CVE-2024-36007",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281986"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix warning during rehash\n\nAs previously explained, the rehash delayed work migrates filters from\none region to another. This is done by iterating over all chunks (all\nthe filters with the same priority) in the region and in each chunk\niterating over all the filters.\n\nWhen the work runs out of credits it stores the current chunk and entry\nas markers in the per-work context so that it would know where to resume\nthe migration from the next time the work is scheduled.\n\nUpon error, the chunk marker is reset to NULL, but without resetting the\nentry markers despite being relative to it. This can result in migration\nbeing resumed from an entry that does not belong to the chunk being\nmigrated. In turn, this will eventually lead to a chunk being iterated\nover as if it is an entry. Because of how the two structures happen to\nbe defined, this does not lead to KASAN splats, but to warnings such as\n[1].\n\nFix by creating a helper that resets all the markers and call it from\nall the places the currently only reset the chunk marker. For good\nmeasures also call it when starting a completely new rehash. Add a\nwarning to avoid future cases.\n\n[1]\nWARNING: CPU: 7 PID: 1076 at drivers/net/ethernet/mellanox/mlxsw/core_acl_flex_keys.c:407 mlxsw_afk_encode+0x242/0x2f0\nModules linked in:\nCPU: 7 PID: 1076 Comm: kworker/7:24 Tainted: G W 6.9.0-rc3-custom-00880-g29e61d91b77b #29\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_tcam_vregion_rehash_work\nRIP: 0010:mlxsw_afk_encode+0x242/0x2f0\n[...]\nCall Trace:\n \u003cTASK\u003e\n mlxsw_sp_acl_atcam_entry_add+0xd9/0x3c0\n mlxsw_sp_acl_tcam_entry_create+0x5e/0xa0\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x109/0x290\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x6c/0x470\n process_one_work+0x151/0x370\n worker_thread+0x2cb/0x3e0\n kthread+0xd0/0x100\n ret_from_fork+0x34/0x50\n \u003c/TASK\u003e",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix warning during rehash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36007"
},
{
"category": "external",
"summary": "RHBZ#2281986",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281986"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36007"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36007",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36007"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052025-CVE-2024-36007-052e@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052025-CVE-2024-36007-052e@gregkh/T"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix warning during rehash"
},
{
"cve": "CVE-2024-42159",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-07-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2301530"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s mpi3mr driver in the mpi3mr_sas_port_add() function, where a lack of proper checks could lead to values that are larger than what the defined size of the num_phys field in the mr_sas_node structure being inserted, causing the field to be overwritten and potentially corrupting the structure. This issue could lead to memory corruption or crashes.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: scsi: mpi3mr: Sanitise num_phys",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat believes this flaw to be of Moderate severity because the impact on confidentiality that a successful use of this vulnerability would have is low. Since this vulnerability primarily impacts how the system handles physical connections in the SCSI subsystem, sensitive information would most likely not be directly exposed.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-42159"
},
{
"category": "external",
"summary": "RHBZ#2301530",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2301530"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-42159",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42159"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-42159",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-42159"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024073036-CVE-2024-42159-c19e@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024073036-CVE-2024-42159-c19e@gregkh/T"
}
],
"release_date": "2024-07-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: scsi: mpi3mr: Sanitise num_phys"
}
]
}
rhsa-2024:4352
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 03 July 2024]\n\nThe text of this advisory has been updated with the correct product name (Red\nHat Enterprise Linux 8) in the Topics section. In the Problem Description\nsection, CVEs of the same sub-components have been grouped together. The\npackages included in this revised update have not been changed in any way from\nthe packages included in the original advisory.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: tls (CVE-2024-26585,CVE-2024-26584, CVE-2024-26583\n\n* kernel-rt: kernel: PCI interrupt mapping cause oops [rhel-8] (CVE-2021-46909)\n\n* kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry (CVE-2021-47069)\n\n* kernel: hwrng: core - Fix page fault dead lock on mmap-ed hwrng (CVE-2023-52615)\n\n* kernel-rt: kernel: drm/amdgpu: use-after-free vulnerability (CVE-2024-26656)\n\n* kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset CVE-2024-26801)\n\n* kernel: Squashfs: check the inode number is not the invalid value of zero (CVE-2024-26982)\n\n* kernel: netfilter: nf_tables: use timestamp to check for set element timeout (CVE-2024-27397)\n\n* kernel: wifi: mac80211: (CVE-2024-35789, CVE-2024-35838, CVE-2024-35845)\n\n* kernel: wifi: nl80211: reject iftype change with mesh ID change (CVE-2024-27410)\n\n* kernel: perf/core: Bail out early if the request AUX area is out of bound (CVE-2023-52835)\n\n* kernel:TCP-spoofed ghost ACKs and leak initial sequence number (CVE-2023-52881)\n\n* kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack (CVE-2020-26555)\n\n* kernel: ovl: fix leaked dentry (CVE-2021-46972)\n\n* kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios (CVE-2021-47073)\n\n* kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions() (CVE-2023-52560)\n\n* kernel: ppp_async: limit MRU to 64K (CVE-2024-26675)\n\n* kernel: mm/swap: fix race when skipping swapcache (CVE-2024-26759)\n\n* kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment (CVE-2024-26907)\n\n* kernel: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault() (CVE-2024-26906)\n\n* kernel: net: ip_tunnel: prevent perpetual headroom growth (CVE-2024-26804)\n\n* kernel: net/usb: kalmia: avoid printing uninitialized value on error path (CVE-2023-52703)\n\n* kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs (CVE-2023-5090)\n\n* kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c (CVE-2023-52464)\n\n* kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735)\n\n* kernel: mptcp: fix data re-injection from stale subflow (CVE-2024-26826)\n\n* kernel: net/bnx2x: Prevent access to a freed page in page_pool (CVE-2024-26859)\n\n* kernel: crypto: (CVE-2024-26974, CVE-2023-52813)\n\n* kernel: can: (CVE-2023-52878, CVE-2021-47456)\n\n* kernel: usb: (CVE-2023-52781, CVE-2023-52877)\n\n* kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups (CVE-2023-52667)\n\n* kernel: usbnet: sanity check for maxpacket (CVE-2021-47495)\n\n* kernel: gro: fix ownership transfer (CVE-2024-35890)\n\n* kernel: erspan: make sure erspan_base_hdr is present in skb-\u0026gt;head (CVE-2024-35888)\n\n* kernel: tipc: fix kernel warning when sending SYN message (CVE-2023-52700)\n\n* kernel: net/mlx5/mlxsw: (CVE-2024-35960, CVE-2024-36007, CVE-2024-35855)\n\n* kernel: net/mlx5e: (CVE-2024-35959, CVE-2023-52626, CVE-2024-35835)\n\n* kernel: mlxsw: (CVE-2024-35854, CVE-2024-35853, CVE-2024-35852)\n\n* kernel: net: (CVE-2024-35958, CVE-2021-47311, CVE-2021-47236, CVE-2021-47310)\n\n* kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004)\n\n* kernel: mISDN: fix possible use-after-free in HFC_cleanup() (CVE-2021-47356)\n\n* kernel: udf: Fix NULL pointer dereference in udf_symlink function (CVE-2021-47353)\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.10.z kernel (JIRA:RHEL-40882)\n\n* [rhel8.9][cxgb4]BUG: using smp_processor_id() in preemptible [00000000] code: ethtool/54735 (JIRA:RHEL-8779)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:4352",
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1918601",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918601"
},
{
"category": "external",
"summary": "2248122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248122"
},
{
"category": "external",
"summary": "2258875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258875"
},
{
"category": "external",
"summary": "2265517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265517"
},
{
"category": "external",
"summary": "2265519",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265519"
},
{
"category": "external",
"summary": "2265520",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265520"
},
{
"category": "external",
"summary": "2265800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265800"
},
{
"category": "external",
"summary": "2266408",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266408"
},
{
"category": "external",
"summary": "2266831",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266831"
},
{
"category": "external",
"summary": "2267513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
},
{
"category": "external",
"summary": "2267518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267518"
},
{
"category": "external",
"summary": "2267730",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267730"
},
{
"category": "external",
"summary": "2270093",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270093"
},
{
"category": "external",
"summary": "2271680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271680"
},
{
"category": "external",
"summary": "2272692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272692"
},
{
"category": "external",
"summary": "2272829",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272829"
},
{
"category": "external",
"summary": "2273204",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273204"
},
{
"category": "external",
"summary": "2273278",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273278"
},
{
"category": "external",
"summary": "2273423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273423"
},
{
"category": "external",
"summary": "2273429",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273429"
},
{
"category": "external",
"summary": "2275604",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275604"
},
{
"category": "external",
"summary": "2275633",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275633"
},
{
"category": "external",
"summary": "2275635",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275635"
},
{
"category": "external",
"summary": "2275733",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275733"
},
{
"category": "external",
"summary": "2278337",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278337"
},
{
"category": "external",
"summary": "2278354",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278354"
},
{
"category": "external",
"summary": "2280434",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280434"
},
{
"category": "external",
"summary": "2281057",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281057"
},
{
"category": "external",
"summary": "2281113",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281113"
},
{
"category": "external",
"summary": "2281157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281157"
},
{
"category": "external",
"summary": "2281165",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281165"
},
{
"category": "external",
"summary": "2281251",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281251"
},
{
"category": "external",
"summary": "2281253",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281253"
},
{
"category": "external",
"summary": "2281255",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281255"
},
{
"category": "external",
"summary": "2281257",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281257"
},
{
"category": "external",
"summary": "2281272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
},
{
"category": "external",
"summary": "2281350",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281350"
},
{
"category": "external",
"summary": "2281689",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281689"
},
{
"category": "external",
"summary": "2281693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281693"
},
{
"category": "external",
"summary": "2281920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281920"
},
{
"category": "external",
"summary": "2281923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281923"
},
{
"category": "external",
"summary": "2281925",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281925"
},
{
"category": "external",
"summary": "2281953",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281953"
},
{
"category": "external",
"summary": "2281986",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281986"
},
{
"category": "external",
"summary": "2282394",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282394"
},
{
"category": "external",
"summary": "2282400",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282400"
},
{
"category": "external",
"summary": "2282471",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282471"
},
{
"category": "external",
"summary": "2282472",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282472"
},
{
"category": "external",
"summary": "2282581",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282581"
},
{
"category": "external",
"summary": "2282609",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282609"
},
{
"category": "external",
"summary": "2282612",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282612"
},
{
"category": "external",
"summary": "2282653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282653"
},
{
"category": "external",
"summary": "2282680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282680"
},
{
"category": "external",
"summary": "2282698",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282698"
},
{
"category": "external",
"summary": "2282712",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282712"
},
{
"category": "external",
"summary": "2282735",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282735"
},
{
"category": "external",
"summary": "2282902",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282902"
},
{
"category": "external",
"summary": "2282920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282920"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4352.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-10T02:15:00+00:00",
"generator": {
"date": "2025-10-10T02:15:00+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2024:4352",
"initial_release_date": "2024-07-08T02:05:47+00:00",
"revision_history": [
{
"date": "2024-07-08T02:05:47+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-07-08T02:05:47+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-10T02:15:00+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"product": {
"name": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"product_id": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-553.8.1.rt7.349.el8_10?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src"
},
"product_reference": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src"
},
"product_reference": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-26555",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2020-12-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1918601"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in Linux Kernel, where Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack. When an attacker connects to a victim device using the address of the device and the victim initiates a Pairing, the attacker can reflect the encrypted nonce even without knowledge of the key.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue and is currently assessing the impact on Red Hat supported products. Corresponding entry in the Red Hat CVE database (https://access.redhat.com/security/security-updates/#/cve) will be updated with latest information as the assessment progresses.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-26555"
},
{
"category": "external",
"summary": "RHBZ#1918601",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918601"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-26555",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26555"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26555",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26555"
}
],
"release_date": "2021-05-24T16:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "It is recommended that devices not accept connections from or initiate connections to remote devices claiming the same Bluetooth device address as their own, also a controller computing a null (zero-valued) combination not accept this key as a valid and fail any pairing attempt that produced a null key.\n\nIt is also recommends that BR/EDR implementations enable Secure Simple Pairing, and where possible, implementations enable and enforce Secure Connections Only Mode, ensuring that pin-code pairing cannot be used.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack"
},
{
"cve": "CVE-2021-46909",
"cwe": {
"id": "CWE-391",
"name": "Unchecked Error Condition"
},
"discovery_date": "2024-02-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2266408"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nARM: footbridge: fix PCI interrupt mapping\n\nSince commit 30fdfb929e82 (\"PCI: Add a call to pci_assign_irq() in\npci_device_probe()\"), the PCI code will call the IRQ mapping function\nwhenever a PCI driver is probed. If these are marked as __init, this\ncauses an oops if a PCI driver is loaded or bound after the kernel has\ninitialised.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: PCI interrupt mapping cause oops",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability only affects unusual configurations of specific CPUs and affects the availability of only some system hardware. For those reasons, Red Hat considers the impact of this vulnerability to be Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-46909"
},
{
"category": "external",
"summary": "RHBZ#2266408",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266408"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-46909",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46909"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46909",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46909"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/1fc087fdb98d556b416c82ed6e3964a30885f47a",
"url": "https://git.kernel.org/stable/c/1fc087fdb98d556b416c82ed6e3964a30885f47a"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/2643da6aa57920d9159a1a579fb04f89a2b0d29a",
"url": "https://git.kernel.org/stable/c/2643da6aa57920d9159a1a579fb04f89a2b0d29a"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/30e3b4f256b4e366a61658c294f6a21b8626dda7",
"url": "https://git.kernel.org/stable/c/30e3b4f256b4e366a61658c294f6a21b8626dda7"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/532747fd5c7aaa17ee5cf79f3e947c31eb0e35cf",
"url": "https://git.kernel.org/stable/c/532747fd5c7aaa17ee5cf79f3e947c31eb0e35cf"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/871b569a3e67f570df9f5ba195444dc7c621293b",
"url": "https://git.kernel.org/stable/c/871b569a3e67f570df9f5ba195444dc7c621293b"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/c3efce8cc9807339633ee30e39882f4c8626ee1d",
"url": "https://git.kernel.org/stable/c/c3efce8cc9807339633ee30e39882f4c8626ee1d"
}
],
"release_date": "2024-02-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: PCI interrupt mapping cause oops"
},
{
"cve": "CVE-2021-46972",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2024-02-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2266831"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\novl: fix leaked dentry\n\nSince commit 6815f479ca90 (\"ovl: use only uppermetacopy state in\novl_lookup()\"), overlayfs doesn\u0027t put temporary dentry when there is a\nmetacopy error, which leads to dentry leaks when shutting down the related\nsuperblock:\n\n overlayfs: refusing to follow metacopy origin for (/file0)\n ...\n BUG: Dentry (____ptrval____){i=3f33,n=file3} still in use (1) [unmount of overlay overlay]\n ...\n WARNING: CPU: 1 PID: 432 at umount_check.cold+0x107/0x14d\n CPU: 1 PID: 432 Comm: unmount-overlay Not tainted 5.12.0-rc5 #1\n ...\n RIP: 0010:umount_check.cold+0x107/0x14d\n ...\n Call Trace:\n d_walk+0x28c/0x950\n ? dentry_lru_isolate+0x2b0/0x2b0\n ? __kasan_slab_free+0x12/0x20\n do_one_tree+0x33/0x60\n shrink_dcache_for_umount+0x78/0x1d0\n generic_shutdown_super+0x70/0x440\n kill_anon_super+0x3e/0x70\n deactivate_locked_super+0xc4/0x160\n deactivate_super+0xfa/0x140\n cleanup_mnt+0x22e/0x370\n __cleanup_mnt+0x1a/0x30\n task_work_run+0x139/0x210\n do_exit+0xb0c/0x2820\n ? __kasan_check_read+0x1d/0x30\n ? find_held_lock+0x35/0x160\n ? lock_release+0x1b6/0x660\n ? mm_update_next_owner+0xa20/0xa20\n ? reacquire_held_locks+0x3f0/0x3f0\n ? __sanitizer_cov_trace_const_cmp4+0x22/0x30\n do_group_exit+0x135/0x380\n __do_sys_exit_group.isra.0+0x20/0x20\n __x64_sys_exit_group+0x3c/0x50\n do_syscall_64+0x45/0x70\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n ...\n VFS: Busy inodes after unmount of overlay. Self-destruct in 5 seconds. Have a nice day...\n\nThis fix has been tested with a syzkaller reproducer.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ovl: fix leaked dentry",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-46972"
},
{
"category": "external",
"summary": "RHBZ#2266831",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266831"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-46972",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46972"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46972",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46972"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022721-CVE-2021-46972-2ec2@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022721-CVE-2021-46972-2ec2@gregkh/T/#u"
}
],
"release_date": "2024-02-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: ovl: fix leaked dentry"
},
{
"cve": "CVE-2021-47069",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-03-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267513"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s IPC system. This flaw allows an attacker to use a specially crafted program to cause a rare race condition, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 9 is not affected by this vulnerability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47069"
},
{
"category": "external",
"summary": "RHBZ#2267513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47069",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u"
}
],
"release_date": "2024-03-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry"
},
{
"cve": "CVE-2021-47073",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"discovery_date": "2024-03-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267518"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nplatform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios\n\ninit_dell_smbios_wmi() only registers the dell_smbios_wmi_driver on systems\nwhere the Dell WMI interface is supported. While exit_dell_smbios_wmi()\nunregisters it unconditionally, this leads to the following oops:\n\n[ 175.722921] ------------[ cut here ]------------\n[ 175.722925] Unexpected driver unregister!\n[ 175.722939] WARNING: CPU: 1 PID: 3630 at drivers/base/driver.c:194 driver_unregister+0x38/0x40\n...\n[ 175.723089] Call Trace:\n[ 175.723094] cleanup_module+0x5/0xedd [dell_smbios]\n...\n[ 175.723148] ---[ end trace 064c34e1ad49509d ]---\n\nMake the unregister happen on the same condition the register happens\nto fix this.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47073"
},
{
"category": "external",
"summary": "RHBZ#2267518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267518"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47073",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47073"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47073",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47073"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47073-704a@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47073-704a@gregkh/T/#u"
}
],
"release_date": "2024-03-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 2.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios"
},
{
"cve": "CVE-2021-47236",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282581"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: cdc_eem: fix tx fixup skb leak\n\nwhen usbnet transmit a skb, eem fixup it in eem_tx_fixup(),\nif skb_copy_expand() failed, it return NULL,\nusbnet_start_xmit() will have no chance to free original skb.\n\nfix it by free orginal skb in eem_tx_fixup() first,\nthen check skb clone status, if failed, return NULL to usbnet.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: cdc_eem: fix tx fixup skb leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47236"
},
{
"category": "external",
"summary": "RHBZ#2282581",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282581"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47236",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47236"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47236",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47236"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net: cdc_eem: fix tx fixup skb leak"
},
{
"cve": "CVE-2021-47310",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282472"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s TI TLAN driver, where the tlan_remove_one function can lead to a use-after-free issue when the driver attempts to access private data after the network device has already been freed, potentially causing system instability or crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: ti: fix UAF in tlan_remove_one",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate because the use-after-free can disrupt network functionality, resulting in service interruptions, but it does not directly compromise sensitive information.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47310"
},
{
"category": "external",
"summary": "RHBZ#2282472",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282472"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47310",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47310"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47310",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47310"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052128-CVE-2021-47310-a59d@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052128-CVE-2021-47310-a59d@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: ti: fix UAF in tlan_remove_one"
},
{
"cve": "CVE-2021-47311",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282471"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s Qualcomm EMAC driver, where the emac_remove function can lead to a use-after-free issue when the driver tries to access data after the network device has been freed, causing instability and a crash in the network subsystem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: qcom/emac: fix UAF in emac_remove",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity because the use-after-free can disrupt the network operations, leading to potential service interruptions, but it does not directly expose sensitive data; it may result in system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47311"
},
{
"category": "external",
"summary": "RHBZ#2282471",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282471"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47311",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47311"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47311",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47311"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052129-CVE-2021-47311-47f4@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052129-CVE-2021-47311-47f4@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: qcom/emac: fix UAF in emac_remove"
},
{
"cve": "CVE-2021-47353",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282400"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s UDF file system driver, where the udf_symlink function can dereference a NULL pointer. This occurs because the function uses a value returned from udf_tgetblk without checking if it is NULL, potentially causing system crashes if sb_getblk fails.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: udf: Fix NULL pointer dereference in udf_symlink function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity because it can lead to system crashes due to a NULL pointer dereference, but it requires specific conditions related to file system operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47353"
},
{
"category": "external",
"summary": "RHBZ#2282400",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282400"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47353",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47353"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47353",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47353"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052141-CVE-2021-47353-8d3a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052141-CVE-2021-47353-8d3a@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: udf: Fix NULL pointer dereference in udf_symlink function"
},
{
"cve": "CVE-2021-47356",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282394"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s mISDN driver. This issue arises during the cleanup process, where a timer handler might still be running after the driver has been removed, which can lead to a use-after-free issue, potentially causing a system crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mISDN: fix possible use-after-free in HFC_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity because it can cause system crash but it requires a specific conditions to be triggered, including the concurrent removal of the driver and active timer operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47356"
},
{
"category": "external",
"summary": "RHBZ#2282394",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282394"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47356",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47356"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47356-a3d4@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47356-a3d4@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mISDN: fix possible use-after-free in HFC_cleanup()"
},
{
"cve": "CVE-2021-47456",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282902"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: peak_pci: peak_pci_remove(): fix UAF\n\nWhen remove the module peek_pci, referencing \u0027chan\u0027 again after\nreleasing \u0027dev\u0027 will cause UAF.\n\nFix this by releasing \u0027dev\u0027 later.\n\nThe following log reveals it:\n\n[ 35.961814 ] BUG: KASAN: use-after-free in peak_pci_remove+0x16f/0x270 [peak_pci]\n[ 35.963414 ] Read of size 8 at addr ffff888136998ee8 by task modprobe/5537\n[ 35.965513 ] Call Trace:\n[ 35.965718 ] dump_stack_lvl+0xa8/0xd1\n[ 35.966028 ] print_address_description+0x87/0x3b0\n[ 35.966420 ] kasan_report+0x172/0x1c0\n[ 35.966725 ] ? peak_pci_remove+0x16f/0x270 [peak_pci]\n[ 35.967137 ] ? trace_irq_enable_rcuidle+0x10/0x170\n[ 35.967529 ] ? peak_pci_remove+0x16f/0x270 [peak_pci]\n[ 35.967945 ] __asan_report_load8_noabort+0x14/0x20\n[ 35.968346 ] peak_pci_remove+0x16f/0x270 [peak_pci]\n[ 35.968752 ] pci_device_remove+0xa9/0x250",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: can: peak_pci: peak_pci_remove(): fix UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47456"
},
{
"category": "external",
"summary": "RHBZ#2282902",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282902"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47456",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47456"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47456",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47456"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052244-CVE-2021-47456-dc47@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052244-CVE-2021-47456-dc47@gregkh/T"
}
],
"release_date": "2024-05-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: can: peak_pci: peak_pci_remove(): fix UAF"
},
{
"cve": "CVE-2021-47495",
"cwe": {
"id": "CWE-369",
"name": "Divide By Zero"
},
"discovery_date": "2024-05-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282920"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusbnet: sanity check for maxpacket\n\nmaxpacket of 0 makes no sense and oopses as we need to divide\nby it. Give up.\n\nV2: fixed typo in log and stylistic issues",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: usbnet: sanity check for maxpacket",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47495"
},
{
"category": "external",
"summary": "RHBZ#2282920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282920"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47495",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47495"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47495",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47495"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052242-CVE-2021-47495-a5f8@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052242-CVE-2021-47495-a5f8@gregkh/T"
}
],
"release_date": "2024-05-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: usbnet: sanity check for maxpacket"
},
{
"acknowledgments": [
{
"names": [
"Maxim Levitsky"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2023-5090",
"cwe": {
"id": "CWE-755",
"name": "Improper Handling of Exceptional Conditions"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2248122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in KVM. An improper check in svm_set_x2apic_msr_interception() may allow direct access to host x2apic msrs when the guest resets its apic, potentially leading to a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include support for (de)activating x2AVIC mode, introduced upstream in kernel v6.0 with commit 4d1d794.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5090"
},
{
"category": "external",
"summary": "RHBZ#2248122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5090"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5090",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5090"
}
],
"release_date": "2023-09-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs"
},
{
"cve": "CVE-2023-52464",
"cwe": {
"id": "CWE-805",
"name": "Buffer Access with Incorrect Length Value"
},
"discovery_date": "2024-02-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux Kernel. An improper buffer size is provided to the strncat function, which may result in an out-of-bounds write, leading to memory corruption or a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because the functions in question pass as arguments static strings with a known size, none of which exceed the size of the allocated buffer, this flaw is not known to be exploitable under any supported scenario.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52464"
},
{
"category": "external",
"summary": "RHBZ#2265800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52464"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52464",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52464"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022336-CVE-2023-52464-b17c@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022336-CVE-2023-52464-b17c@gregkh/T/#u"
}
],
"release_date": "2024-02-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "No mitigation is currently available for this vulnerability. Make sure to perform the updates as they become available.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 2.9,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c"
},
{
"cve": "CVE-2023-52560",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2024-03-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267730"
}
],
"notes": [
{
"category": "description",
"text": "A potential memory leak flaw was found in damon_do_test_apply_three_regions() in the Linux kernel. This issue may lead to minor memory issues, resulting in compromised availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52560"
},
{
"category": "external",
"summary": "RHBZ#2267730",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267730"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52560",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52560"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52560",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52560"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030252-CVE-2023-52560-c3de@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030252-CVE-2023-52560-c3de@gregkh/T/#u"
}
],
"release_date": "2024-03-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions()"
},
{
"cve": "CVE-2023-52615",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-03-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2270093"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the hwrng component of the Linux kernel, which caused a deadlock when reading from /dev/hwrng into memory and mmap-ed from /dev/hwrng. This issue is triggered by a recursive read during a page fault and allows a local, authenticated attacker to cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hwrng: core - Fix page fault dead lock on mmap-ed hwrng",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52615"
},
{
"category": "external",
"summary": "RHBZ#2270093",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270093"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52615"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52615",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52615"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/20240318101458.2835626-10-lee@kernel.org/T",
"url": "https://lore.kernel.org/linux-cve-announce/20240318101458.2835626-10-lee@kernel.org/T"
}
],
"release_date": "2024-03-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hwrng: core - Fix page fault dead lock on mmap-ed hwrng"
},
{
"cve": "CVE-2023-52626",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-03-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2271680"
}
],
"notes": [
{
"category": "description",
"text": "An operation precedence flaw was found in the Linux kernel\u2019s Mellanox Technologies networking driver. This flaw allows a local user to crash the system or potentially gain access to data that should not be accessible.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52626"
},
{
"category": "external",
"summary": "RHBZ#2271680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271680"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52626",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52626"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52626",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52626"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/20240326175007.1388794-12-lee@kernel.org/T",
"url": "https://lore.kernel.org/linux-cve-announce/20240326175007.1388794-12-lee@kernel.org/T"
}
],
"release_date": "2024-03-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context"
},
{
"cve": "CVE-2023-52667",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281350"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the Linux kernel ConnectX-4 and Connect-IB cards in the Mellanox driver. This issue could allow a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 8 and 9 versions are affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52667"
},
{
"category": "external",
"summary": "RHBZ#2281350",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281350"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52667",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52667"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52667",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52667"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52667-649b@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52667-649b@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module mlx5_core from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups"
},
{
"cve": "CVE-2023-52700",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282609"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntipc: fix kernel warning when sending SYN message\n\nWhen sending a SYN message, this kernel stack trace is observed:\n\n...\n[ 13.396352] RIP: 0010:_copy_from_iter+0xb4/0x550\n...\n[ 13.398494] Call Trace:\n[ 13.398630] \u003cTASK\u003e\n[ 13.398630] ? __alloc_skb+0xed/0x1a0\n[ 13.398630] tipc_msg_build+0x12c/0x670 [tipc]\n[ 13.398630] ? shmem_add_to_page_cache.isra.71+0x151/0x290\n[ 13.398630] __tipc_sendmsg+0x2d1/0x710 [tipc]\n[ 13.398630] ? tipc_connect+0x1d9/0x230 [tipc]\n[ 13.398630] ? __local_bh_enable_ip+0x37/0x80\n[ 13.398630] tipc_connect+0x1d9/0x230 [tipc]\n[ 13.398630] ? __sys_connect+0x9f/0xd0\n[ 13.398630] __sys_connect+0x9f/0xd0\n[ 13.398630] ? preempt_count_add+0x4d/0xa0\n[ 13.398630] ? fpregs_assert_state_consistent+0x22/0x50\n[ 13.398630] __x64_sys_connect+0x16/0x20\n[ 13.398630] do_syscall_64+0x42/0x90\n[ 13.398630] entry_SYSCALL_64_after_hwframe+0x63/0xcd\n\nIt is because commit a41dad905e5a (\"iov_iter: saner checks for attempt\nto copy to/from iterator\") has introduced sanity check for copying\nfrom/to iov iterator. Lacking of copy direction from the iterator\nviewpoint would lead to kernel stack trace like above.\n\nThis commit fixes this issue by initializing the iov iterator with\nthe correct copy direction when sending SYN or ACK without data.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tipc: fix kernel warning when sending SYN message",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52700"
},
{
"category": "external",
"summary": "RHBZ#2282609",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282609"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52700",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52700"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52700",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52700"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52700-1e45@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52700-1e45@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: tipc: fix kernel warning when sending SYN message"
},
{
"cve": "CVE-2023-52703",
"cwe": {
"id": "CWE-15",
"name": "External Control of System or Configuration Setting"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282612"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/usb: kalmia: Don\u0027t pass act_len in usb_bulk_msg error path\n\nsyzbot reported that act_len in kalmia_send_init_packet() is\nuninitialized when passing it to the first usb_bulk_msg error path. Jiri\nPirko noted that it\u0027s pointless to pass it in the error path, and that\nthe value that would be printed in the second error path would be the\nvalue of act_len from the first call to usb_bulk_msg.[1]\n\nWith this in mind, let\u0027s just not pass act_len to the usb_bulk_msg error\npaths.\n\n1: https://lore.kernel.org/lkml/Y9pY61y1nwTuzMOa@nanopsycho/",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/usb: kalmia: Don\u0026#39;t pass act_len in usb_bulk_msg error path",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52703"
},
{
"category": "external",
"summary": "RHBZ#2282612",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282612"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52703",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52703"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52703",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52703"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2023-52703-abcb@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2023-52703-abcb@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net/usb: kalmia: Don\u0026#39;t pass act_len in usb_bulk_msg error path"
},
{
"cve": "CVE-2023-52781",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282698"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: config: fix iteration issue in \u0027usb_get_bos_descriptor()\u0027\n\nThe BOS descriptor defines a root descriptor and is the base descriptor for\naccessing a family of related descriptors.\n\nFunction \u0027usb_get_bos_descriptor()\u0027 encounters an iteration issue when\nskipping the \u0027USB_DT_DEVICE_CAPABILITY\u0027 descriptor type. This results in\nthe same descriptor being read repeatedly.\n\nTo address this issue, a \u0027goto\u0027 statement is introduced to ensure that the\npointer and the amount read is updated correctly. This ensures that the\nfunction iterates to the next descriptor instead of reading the same\ndescriptor repeatedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: usb: config: fix iteration issue in \u0026#39;usb_get_bos_descriptor()\u0026#39;",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52781"
},
{
"category": "external",
"summary": "RHBZ#2282698",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282698"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52781",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52781"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52781",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52781"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2023-52781-8f04@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2023-52781-8f04@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: usb: config: fix iteration issue in \u0026#39;usb_get_bos_descriptor()\u0026#39;"
},
{
"cve": "CVE-2023-52813",
"cwe": {
"id": "CWE-833",
"name": "Deadlock"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282653"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: pcrypt - Fix hungtask for PADATA_RESET\n\nWe found a hungtask bug in test_aead_vec_cfg as follows:\n\nINFO: task cryptomgr_test:391009 blocked for more than 120 seconds.\n\"echo 0 \u003e /proc/sys/kernel/hung_task_timeout_secs\" disables this message.\nCall trace:\n __switch_to+0x98/0xe0\n __schedule+0x6c4/0xf40\n schedule+0xd8/0x1b4\n schedule_timeout+0x474/0x560\n wait_for_common+0x368/0x4e0\n wait_for_completion+0x20/0x30\n wait_for_completion+0x20/0x30\n test_aead_vec_cfg+0xab4/0xd50\n test_aead+0x144/0x1f0\n alg_test_aead+0xd8/0x1e0\n alg_test+0x634/0x890\n cryptomgr_test+0x40/0x70\n kthread+0x1e0/0x220\n ret_from_fork+0x10/0x18\n Kernel panic - not syncing: hung_task: blocked tasks\n\nFor padata_do_parallel, when the return err is 0 or -EBUSY, it will call\nwait_for_completion(\u0026wait-\u003ecompletion) in test_aead_vec_cfg. In normal\ncase, aead_request_complete() will be called in pcrypt_aead_serial and the\nreturn err is 0 for padata_do_parallel. But, when pinst-\u003eflags is\nPADATA_RESET, the return err is -EBUSY for padata_do_parallel, and it\nwon\u0027t call aead_request_complete(). Therefore, test_aead_vec_cfg will\nhung at wait_for_completion(\u0026wait-\u003ecompletion), which will cause\nhungtask.\n\nThe problem comes as following:\n(padata_do_parallel) |\n rcu_read_lock_bh(); |\n err = -EINVAL; | (padata_replace)\n | pinst-\u003eflags |= PADATA_RESET;\n err = -EBUSY |\n if (pinst-\u003eflags \u0026 PADATA_RESET) |\n rcu_read_unlock_bh() |\n return err\n\nIn order to resolve the problem, we replace the return err -EBUSY with\n-EAGAIN, which means parallel_data is changing, and the caller should call\nit again.\n\nv3:\nremove retry and just change the return err.\nv2:\nintroduce padata_try_do_parallel() in pcrypt_aead_encrypt and\npcrypt_aead_decrypt to solve the hungtask.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: crypto: pcrypt - Fix hungtask for PADATA_RESET",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52813"
},
{
"category": "external",
"summary": "RHBZ#2282653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282653"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52813"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52813",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52813"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052103-CVE-2023-52813-0704@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052103-CVE-2023-52813-0704@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: crypto: pcrypt - Fix hungtask for PADATA_RESET"
},
{
"cve": "CVE-2023-52835",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282735"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/core: Bail out early if the request AUX area is out of bound\n\nWhen perf-record with a large AUX area, e.g 4GB, it fails with:\n\n #perf record -C 0 -m ,4G -e arm_spe_0// -- sleep 1\n failed to mmap with 12 (Cannot allocate memory)\n\nand it reveals a WARNING with __alloc_pages():\n\n\t------------[ cut here ]------------\n\tWARNING: CPU: 44 PID: 17573 at mm/page_alloc.c:5568 __alloc_pages+0x1ec/0x248\n\tCall trace:\n\t __alloc_pages+0x1ec/0x248\n\t __kmalloc_large_node+0xc0/0x1f8\n\t __kmalloc_node+0x134/0x1e8\n\t rb_alloc_aux+0xe0/0x298\n\t perf_mmap+0x440/0x660\n\t mmap_region+0x308/0x8a8\n\t do_mmap+0x3c0/0x528\n\t vm_mmap_pgoff+0xf4/0x1b8\n\t ksys_mmap_pgoff+0x18c/0x218\n\t __arm64_sys_mmap+0x38/0x58\n\t invoke_syscall+0x50/0x128\n\t el0_svc_common.constprop.0+0x58/0x188\n\t do_el0_svc+0x34/0x50\n\t el0_svc+0x34/0x108\n\t el0t_64_sync_handler+0xb8/0xc0\n\t el0t_64_sync+0x1a4/0x1a8\n\n\u0027rb-\u003eaux_pages\u0027 allocated by kcalloc() is a pointer array which is used to\nmaintains AUX trace pages. The allocated page for this array is physically\ncontiguous (and virtually contiguous) with an order of 0..MAX_ORDER. If the\nsize of pointer array crosses the limitation set by MAX_ORDER, it reveals a\nWARNING.\n\nSo bail out early with -ENOMEM if the request AUX area is out of bound,\ne.g.:\n\n #perf record -C 0 -m ,4G -e arm_spe_0// -- sleep 1\n failed to mmap with 12 (Cannot allocate memory)",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: perf/core: Bail out early if the request AUX area is out of bound",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52835"
},
{
"category": "external",
"summary": "RHBZ#2282735",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282735"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52835",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52835"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52835",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52835"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052109-CVE-2023-52835-80ee@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052109-CVE-2023-52835-80ee@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: perf/core: Bail out early if the request AUX area is out of bound"
},
{
"cve": "CVE-2023-52877",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282712"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()\n\nIt is possible that typec_register_partner() returns ERR_PTR on failure.\nWhen port-\u003epartner is an error, a NULL pointer dereference may occur as\nshown below.\n\n[91222.095236][ T319] typec port0: failed to register partner (-17)\n...\n[91225.061491][ T319] Unable to handle kernel NULL pointer dereference\nat virtual address 000000000000039f\n[91225.274642][ T319] pc : tcpm_pd_data_request+0x310/0x13fc\n[91225.274646][ T319] lr : tcpm_pd_data_request+0x298/0x13fc\n[91225.308067][ T319] Call trace:\n[91225.308070][ T319] tcpm_pd_data_request+0x310/0x13fc\n[91225.308073][ T319] tcpm_pd_rx_handler+0x100/0x9e8\n[91225.355900][ T319] kthread_worker_fn+0x178/0x58c\n[91225.355902][ T319] kthread+0x150/0x200\n[91225.355905][ T319] ret_from_fork+0x10/0x30\n\nAdd a check for port-\u003epartner to avoid dereferencing a NULL pointer.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52877"
},
{
"category": "external",
"summary": "RHBZ#2282712",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282712"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52877",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52877"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52877",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52877"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52877-0826@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52877-0826@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()"
},
{
"cve": "CVE-2023-52878",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282680"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: dev: can_put_echo_skb(): don\u0027t crash kernel if can_priv::echo_skb is accessed out of bounds\n\nIf the \"struct can_priv::echoo_skb\" is accessed out of bounds, this\nwould cause a kernel crash. Instead, issue a meaningful warning\nmessage and return with an error.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: can: dev: can_put_echo_skb(): don\u0026#39;t crash kernel if can_priv::echo_skb is accessed out of bounds",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52878"
},
{
"category": "external",
"summary": "RHBZ#2282680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282680"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52878",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52878"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52878",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52878"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52878-d433@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52878-d433@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: can: dev: can_put_echo_skb(): don\u0026#39;t crash kernel if can_priv::echo_skb is accessed out of bounds"
},
{
"cve": "CVE-2023-52881",
"discovery_date": "2023-11-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258875"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Two TCP spoofing primitives exist where an attacker can brute force the server-chosen send window by acknowledging data that was never sent, called \"ghost ACKs.\" There are side channels that also allow the attacker to leak the otherwise secret server-chosen initial sequence number (ISN). One of these side channels leverages TCP SYN cookies.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52881"
},
{
"category": "external",
"summary": "RHBZ#2258875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258875"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52881"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52881",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52881"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20231205161841.2702925-1-edumazet@google.com/",
"url": "https://lore.kernel.org/all/20231205161841.2702925-1-edumazet@google.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052941-CVE-2023-52881-4283@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024052941-CVE-2023-52881-4283@gregkh/T/#u"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number"
},
{
"cve": "CVE-2024-26583",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265520"
}
],
"notes": [
{
"category": "description",
"text": "A race condition vulnerability was found in the tls subsystem of the Linux kernel. The submitting thread that calls recvmsg/sendmsg may exit as soon as the async crypto handler calls complete(); any code past that point risks touching already freed data. This could lead to a use-after-free issue and a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tls: race between async notify and socket close",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include kernel TLS support (upstream commit 3c4d755).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26583"
},
{
"category": "external",
"summary": "RHBZ#2265520",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265520"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26583",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26583"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26583",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26583"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022146-traction-unjustly-f451@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022146-traction-unjustly-f451@gregkh/T/#u"
}
],
"release_date": "2024-02-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "No current mitigation is available for this vulnerability. Please make sure to have kernel up-to-date as soon as the patches are available to make sure the flaw mitigated.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tls: race between async notify and socket close"
},
{
"cve": "CVE-2024-26584",
"cwe": {
"id": "CWE-393",
"name": "Return of Wrong Status Code"
},
"discovery_date": "2024-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265519"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the tls subsystem of the Linux kernel. When setting the CRYPTO_TFM_REQ_MAY_BACKLOG flag on requests to the crypto API, crypto_aead_encrypt and crypto_aead_decrypt functions can return -EBUSY instead of -EINPROGRESS in valid situations. This issue could lead to undefined behavior and a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tls: handle backlogging of crypto requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include kernel TLS support (upstream commit 3c4d755). Because exploitation of this flaw requires either control of system parameters related to cryptography or the ability to generate a significant amount of network traffic to the system, Red Hat assesses the impact of this vulnerability as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26584"
},
{
"category": "external",
"summary": "RHBZ#2265519",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265519"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26584"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26584",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26584"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022148-showpiece-yanking-107c@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022148-showpiece-yanking-107c@gregkh/T/#u"
}
],
"release_date": "2024-02-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "No current mitigation is available for this vulnerability. Please make sure to have kernel up-to-date as soon as the patches are available to make sure the flaw mitigated.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: tls: handle backlogging of crypto requests"
},
{
"cve": "CVE-2024-26585",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265517"
}
],
"notes": [
{
"category": "description",
"text": "A race condition vulnerability was found in the tls subsystem of the Linux kernel. The submitting thread (recvmsg/sendmsg) may exit as soon as the async crypto handler calls complete(), which could lead to undefined behavior and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tls: race between tx work scheduling and socket close",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include kernel TLS support (upstream commit 3c4d755).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26585"
},
{
"category": "external",
"summary": "RHBZ#2265517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265517"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26585",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26585"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26585",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26585"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022150-fancy-numerate-94ab@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022150-fancy-numerate-94ab@gregkh/T/#u"
}
],
"release_date": "2024-02-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "No current mitigation is available for this vulnerability. Please make sure to have kernel up-to-date as soon as the patches are available to make sure the flaw mitigated.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tls: race between tx work scheduling and socket close"
},
{
"cve": "CVE-2024-26656",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-04-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2272692"
}
],
"notes": [
{
"category": "description",
"text": "A failure flaw was found in the Linux kernel\u2019s AMDGPU driver in how a user sends ioctl with an invalid address and size when using the AMD GPU. This flaw allows a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm/amdgpu: use-after-free vulnerability",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-416: Use After Free vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and is governed by least privilege to ensure that only authorized users and roles can execute or modify code. Red Hat also enforces least functionality, enabling only essential features, services, and ports. Hardening guidelines ensure the most restrictive settings required for operations, while baseline configurations enforce safe memory allocation and deallocation practices to reduce the risk of use-after-free vulnerabilities. The environment employs IPS/IDS and antimalware solutions to detect and prevent malicious code and provide real-time visibility into memory usage, lowering the risk of arbitrary code execution. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the likelihood of denial-of-service (DoS) attacks. In the event of successful exploitation, process isolation prevents a compromised process from accessing memory freed by another, containing potential impact. Finally, memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) enhance resilience against memory-related vulnerabilities.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26656"
},
{
"category": "external",
"summary": "RHBZ#2272692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26656",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26656"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26656",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26656"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040247-CVE-2024-26656-ffaa@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040247-CVE-2024-26656-ffaa@gregkh/T"
}
],
"release_date": "2024-04-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drm/amdgpu: use-after-free vulnerability"
},
{
"cve": "CVE-2024-26675",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-04-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2272829"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nppp_async: limit MRU to 64K\n\nsyzbot triggered a warning [1] in __alloc_pages():\n\nWARN_ON_ONCE_GFP(order \u003e MAX_PAGE_ORDER, gfp)\n\nWillem fixed a similar issue in commit c0a2a1b0d631 (\"ppp: limit MRU to 64K\")\n\nAdopt the same sanity check for ppp_async_ioctl(PPPIOCSMRU)\n\n[1]:\n\n WARNING: CPU: 1 PID: 11 at mm/page_alloc.c:4543 __alloc_pages+0x308/0x698 mm/page_alloc.c:4543\nModules linked in:\nCPU: 1 PID: 11 Comm: kworker/u4:0 Not tainted 6.8.0-rc2-syzkaller-g41bccc98fb79 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023\nWorkqueue: events_unbound flush_to_ldisc\npstate: 204000c5 (nzCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n pc : __alloc_pages+0x308/0x698 mm/page_alloc.c:4543\n lr : __alloc_pages+0xc8/0x698 mm/page_alloc.c:4537\nsp : ffff800093967580\nx29: ffff800093967660 x28: ffff8000939675a0 x27: dfff800000000000\nx26: ffff70001272ceb4 x25: 0000000000000000 x24: ffff8000939675c0\nx23: 0000000000000000 x22: 0000000000060820 x21: 1ffff0001272ceb8\nx20: ffff8000939675e0 x19: 0000000000000010 x18: ffff800093967120\nx17: ffff800083bded5c x16: ffff80008ac97500 x15: 0000000000000005\nx14: 1ffff0001272cebc x13: 0000000000000000 x12: 0000000000000000\nx11: ffff70001272cec1 x10: 1ffff0001272cec0 x9 : 0000000000000001\nx8 : ffff800091c91000 x7 : 0000000000000000 x6 : 000000000000003f\nx5 : 00000000ffffffff x4 : 0000000000000000 x3 : 0000000000000020\nx2 : 0000000000000008 x1 : 0000000000000000 x0 : ffff8000939675e0\nCall trace:\n __alloc_pages+0x308/0x698 mm/page_alloc.c:4543\n __alloc_pages_node include/linux/gfp.h:238 [inline]\n alloc_pages_node include/linux/gfp.h:261 [inline]\n __kmalloc_large_node+0xbc/0x1fc mm/slub.c:3926\n __do_kmalloc_node mm/slub.c:3969 [inline]\n __kmalloc_node_track_caller+0x418/0x620 mm/slub.c:4001\n kmalloc_reserve+0x17c/0x23c net/core/skbuff.c:590\n __alloc_skb+0x1c8/0x3d8 net/core/skbuff.c:651\n __netdev_alloc_skb+0xb8/0x3e8 net/core/skbuff.c:715\n netdev_alloc_skb include/linux/skbuff.h:3235 [inline]\n dev_alloc_skb include/linux/skbuff.h:3248 [inline]\n ppp_async_input drivers/net/ppp/ppp_async.c:863 [inline]\n ppp_asynctty_receive+0x588/0x186c drivers/net/ppp/ppp_async.c:341\n tty_ldisc_receive_buf+0x12c/0x15c drivers/tty/tty_buffer.c:390\n tty_port_default_receive_buf+0x74/0xac drivers/tty/tty_port.c:37\n receive_buf drivers/tty/tty_buffer.c:444 [inline]\n flush_to_ldisc+0x284/0x6e4 drivers/tty/tty_buffer.c:494\n process_one_work+0x694/0x1204 kernel/workqueue.c:2633\n process_scheduled_works kernel/workqueue.c:2706 [inline]\n worker_thread+0x938/0xef4 kernel/workqueue.c:2787\n kthread+0x288/0x310 kernel/kthread.c:388\n ret_from_fork+0x10/0x20 arch/arm64/kernel/entry.S:860",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ppp_async: limit MRU to 64K",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26675"
},
{
"category": "external",
"summary": "RHBZ#2272829",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272829"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26675",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26675"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26675",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26675"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040252-CVE-2024-26675-5b19@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040252-CVE-2024-26675-5b19@gregkh/T"
}
],
"release_date": "2024-04-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: ppp_async: limit MRU to 64K"
},
{
"cve": "CVE-2024-26735",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-04-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273278"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s IPv6 protocol functionality. This flaw allows a local user to potentially crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26735"
},
{
"category": "external",
"summary": "RHBZ#2273278",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273278"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26735",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26735"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26735",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26735"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040359-CVE-2024-26735-462f@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040359-CVE-2024-26735-462f@gregkh/T"
}
],
"release_date": "2024-04-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref"
},
{
"cve": "CVE-2024-26759",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-04-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273204"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/swap: fix race when skipping swapcache\n\nWhen skipping swapcache for SWP_SYNCHRONOUS_IO, if two or more threads\nswapin the same entry at the same time, they get different pages (A, B). \nBefore one thread (T0) finishes the swapin and installs page (A) to the\nPTE, another thread (T1) could finish swapin of page (B), swap_free the\nentry, then swap out the possibly modified page reusing the same entry. \nIt breaks the pte_same check in (T0) because PTE value is unchanged,\ncausing ABA problem. Thread (T0) will install a stalled page (A) into the\nPTE and cause data corruption.\n\nOne possible callstack is like this:\n\nCPU0 CPU1\n---- ----\ndo_swap_page() do_swap_page() with same entry\n\u003cdirect swapin path\u003e \u003cdirect swapin path\u003e\n\u003calloc page A\u003e \u003calloc page B\u003e\nswap_read_folio() \u003c- read to page A swap_read_folio() \u003c- read to page B\n\u003cslow on later locks or interrupt\u003e \u003cfinished swapin first\u003e\n... set_pte_at()\n swap_free() \u003c- entry is free\n \u003cwrite to page B, now page A stalled\u003e\n \u003cswap out page B to same swap entry\u003e\npte_same() \u003c- Check pass, PTE seems\n unchanged, but page A\n is stalled!\nswap_free() \u003c- page B content lost!\nset_pte_at() \u003c- staled page A installed!\n\nAnd besides, for ZRAM, swap_free() allows the swap device to discard the\nentry content, so even if page (B) is not modified, if swap_read_folio()\non CPU0 happens later than swap_free() on CPU1, it may also cause data\nloss.\n\nTo fix this, reuse swapcache_prepare which will pin the swap entry using\nthe cache flag, and allow only one thread to swap it in, also prevent any\nparallel code from putting the entry in the cache. Release the pin after\nPT unlocked.\n\nRacers just loop and wait since it\u0027s a rare and very short event. A\nschedule_timeout_uninterruptible(1) call is added to avoid repeated page\nfaults wasting too much CPU, causing livelock or adding too much noise to\nperf statistics. A similar livelock issue was described in commit\n029c4628b2eb (\"mm: swap: get rid of livelock in swapin readahead\")\n\nReproducer:\n\nThis race issue can be triggered easily using a well constructed\nreproducer and patched brd (with a delay in read path) [1]:\n\nWith latest 6.8 mainline, race caused data loss can be observed easily:\n$ gcc -g -lpthread test-thread-swap-race.c \u0026\u0026 ./a.out\n Polulating 32MB of memory region...\n Keep swapping out...\n Starting round 0...\n Spawning 65536 workers...\n 32746 workers spawned, wait for done...\n Round 0: Error on 0x5aa00, expected 32746, got 32743, 3 data loss!\n Round 0: Error on 0x395200, expected 32746, got 32743, 3 data loss!\n Round 0: Error on 0x3fd000, expected 32746, got 32737, 9 data loss!\n Round 0 Failed, 15 data loss!\n\nThis reproducer spawns multiple threads sharing the same memory region\nusing a small swap device. Every two threads updates mapped pages one by\none in opposite direction trying to create a race, with one dedicated\nthread keep swapping out the data out using madvise.\n\nThe reproducer created a reproduce rate of about once every 5 minutes, so\nthe race should be totally possible in production.\n\nAfter this patch, I ran the reproducer for over a few hundred rounds and\nno data loss observed.\n\nPerformance overhead is minimal, microbenchmark swapin 10G from 32G\nzram:\n\nBefore: 10934698 us\nAfter: 11157121 us\nCached: 13155355 us (Dropping SWP_SYNCHRONOUS_IO flag)\n\n[kasong@tencent.com: v4]",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mm/swap: fix race when skipping swapcache",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26759"
},
{
"category": "external",
"summary": "RHBZ#2273204",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273204"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26759",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26759"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26759",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26759"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040304-CVE-2024-26759-45f1@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040304-CVE-2024-26759-45f1@gregkh/T"
}
],
"release_date": "2024-04-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mm/swap: fix race when skipping swapcache"
},
{
"cve": "CVE-2024-26801",
"discovery_date": "2024-04-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273429"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in how it handles hardware failure when it occurs. This flaw allows a local user to potentially crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26801"
},
{
"category": "external",
"summary": "RHBZ#2273429",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273429"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26801"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26801",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26801"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040403-CVE-2024-26801-da9f@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040403-CVE-2024-26801-da9f@gregkh/T"
}
],
"release_date": "2024-04-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset"
},
{
"cve": "CVE-2024-26804",
"discovery_date": "2024-04-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273423"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s ip_tunnel functionality when a user uses the ip_tunnel infrastructure. This flaw allows a\u00a0local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: ip_tunnel: prevent perpetual headroom growth",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26804"
},
{
"category": "external",
"summary": "RHBZ#2273423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26804"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26804",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26804"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040404-CVE-2024-26804-a6ff@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040404-CVE-2024-26804-a6ff@gregkh/T"
}
],
"release_date": "2024-04-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: ip_tunnel: prevent perpetual headroom growth"
},
{
"cve": "CVE-2024-26826",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275604"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A logical error in the Multipath TCP packet manager causes some packets intended for retransmission to be lost, resulting in a potential denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mptcp: fix data re-injection from stale subflow",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-20: Improper Input Validation vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. This minimizes the number of components that could be affected by input validation vulnerabilities. Security testing and evaluation standards are implemented within the environment to rigorously test input validation mechanisms during the development lifecycle, while static code analysis identifies potential input validation vulnerabilities by default. Process isolation ensures that processes handling potentially malicious or unvalidated inputs run in isolated environments by separating execution domains for each process. Malicious code protections, such as IPS/IDS and antimalware solutions, help detect and mitigate malicious payloads stemming from input validation vulnerabilities. Finally, robust input validation and error-handling mechanisms ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks further.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26826"
},
{
"category": "external",
"summary": "RHBZ#2275604",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275604"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26826"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26826",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26826"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26826-b984@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26826-b984@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mptcp: fix data re-injection from stale subflow"
},
{
"cve": "CVE-2024-26859",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275733"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/bnx2x: Prevent access to a freed page in page_pool\n\nFix race condition leading to system crash during EEH error handling\n\nDuring EEH error recovery, the bnx2x driver\u0027s transmit timeout logic\ncould cause a race condition when handling reset tasks. The\nbnx2x_tx_timeout() schedules reset tasks via bnx2x_sp_rtnl_task(),\nwhich ultimately leads to bnx2x_nic_unload(). In bnx2x_nic_unload()\nSGEs are freed using bnx2x_free_rx_sge_range(). However, this could\noverlap with the EEH driver\u0027s attempt to reset the device using\nbnx2x_io_slot_reset(), which also tries to free SGEs. This race\ncondition can result in system crashes due to accessing freed memory\nlocations in bnx2x_free_rx_sge()\n\n799 static inline void bnx2x_free_rx_sge(struct bnx2x *bp,\n800\t\t\t\tstruct bnx2x_fastpath *fp, u16 index)\n801 {\n802\tstruct sw_rx_page *sw_buf = \u0026fp-\u003erx_page_ring[index];\n803 struct page *page = sw_buf-\u003epage;\n....\nwhere sw_buf was set to NULL after the call to dma_unmap_page()\nby the preceding thread.\n\n EEH: Beginning: \u0027slot_reset\u0027\n PCI 0011:01:00.0#10000: EEH: Invoking bnx2x-\u003eslot_reset()\n bnx2x: [bnx2x_io_slot_reset:14228(eth1)]IO slot reset initializing...\n bnx2x 0011:01:00.0: enabling device (0140 -\u003e 0142)\n bnx2x: [bnx2x_io_slot_reset:14244(eth1)]IO slot reset --\u003e driver unload\n Kernel attempted to read user page (0) - exploit attempt? (uid: 0)\n BUG: Kernel NULL pointer dereference on read at 0x00000000\n Faulting instruction address: 0xc0080000025065fc\n Oops: Kernel access of bad area, sig: 11 [#1]\n .....\n Call Trace:\n [c000000003c67a20] [c00800000250658c] bnx2x_io_slot_reset+0x204/0x610 [bnx2x] (unreliable)\n [c000000003c67af0] [c0000000000518a8] eeh_report_reset+0xb8/0xf0\n [c000000003c67b60] [c000000000052130] eeh_pe_report+0x180/0x550\n [c000000003c67c70] [c00000000005318c] eeh_handle_normal_event+0x84c/0xa60\n [c000000003c67d50] [c000000000053a84] eeh_event_handler+0xf4/0x170\n [c000000003c67da0] [c000000000194c58] kthread+0x1c8/0x1d0\n [c000000003c67e10] [c00000000000cf64] ret_from_kernel_thread+0x5c/0x64\n\nTo solve this issue, we need to verify page pool allocations before\nfreeing.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/bnx2x: Prevent access to a freed page in page_pool",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26859"
},
{
"category": "external",
"summary": "RHBZ#2275733",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275733"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26859",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26859"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26859",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26859"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041735-CVE-2024-26859-a906@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041735-CVE-2024-26859-a906@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net/bnx2x: Prevent access to a freed page in page_pool"
},
{
"cve": "CVE-2024-26906",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275635"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/mm: Disallow vsyscall page read for copy_from_kernel_nofault()\n\nWhen trying to use copy_from_kernel_nofault() to read vsyscall page\nthrough a bpf program, the following oops was reported:\n\n BUG: unable to handle page fault for address: ffffffffff600000\n #PF: supervisor read access in kernel mode\n #PF: error_code(0x0000) - not-present page\n PGD 3231067 P4D 3231067 PUD 3233067 PMD 3235067 PTE 0\n Oops: 0000 [#1] PREEMPT SMP PTI\n CPU: 1 PID: 20390 Comm: test_progs ...... 6.7.0+ #58\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996) ......\n RIP: 0010:copy_from_kernel_nofault+0x6f/0x110\n ......\n Call Trace:\n \u003cTASK\u003e\n ? copy_from_kernel_nofault+0x6f/0x110\n bpf_probe_read_kernel+0x1d/0x50\n bpf_prog_2061065e56845f08_do_probe_read+0x51/0x8d\n trace_call_bpf+0xc5/0x1c0\n perf_call_bpf_enter.isra.0+0x69/0xb0\n perf_syscall_enter+0x13e/0x200\n syscall_trace_enter+0x188/0x1c0\n do_syscall_64+0xb5/0xe0\n entry_SYSCALL_64_after_hwframe+0x6e/0x76\n \u003c/TASK\u003e\n ......\n ---[ end trace 0000000000000000 ]---\n\nThe oops is triggered when:\n\n1) A bpf program uses bpf_probe_read_kernel() to read from the vsyscall\npage and invokes copy_from_kernel_nofault() which in turn calls\n__get_user_asm().\n\n2) Because the vsyscall page address is not readable from kernel space,\na page fault exception is triggered accordingly.\n\n3) handle_page_fault() considers the vsyscall page address as a user\nspace address instead of a kernel space address. This results in the\nfix-up setup by bpf not being applied and a page_fault_oops() is invoked\ndue to SMAP.\n\nConsidering handle_page_fault() has already considered the vsyscall page\naddress as a userspace address, fix the problem by disallowing vsyscall\npage read for copy_from_kernel_nofault().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26906"
},
{
"category": "external",
"summary": "RHBZ#2275635",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275635"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26906",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26906"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26906",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26906"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26906-bb35@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26906-bb35@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault()"
},
{
"cve": "CVE-2024-26907",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275633"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s mlx5 InfiniBand driver. Certain scenarios could lead to a use-after-free issue, potentially allowing an attacker to escalate their privileges or affect system integrity or stability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw only affects systems that actively use specific InfiniBand hardware, and because exploitation would require an attacker to have the means to cause or otherwise be able to profile network traffic over those interfaces, Red Hat assesses the impact of this vulnerability as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26907"
},
{
"category": "external",
"summary": "RHBZ#2275633",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275633"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26907"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26907-a02d@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26907-a02d@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment"
},
{
"cve": "CVE-2024-26974",
"discovery_date": "2024-05-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2278354"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in drivers/crypto/intel/qat/qat_common/adf_aer.c in the Linux kernel during AER recovery.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: crypto: qat - resolve race condition during AER recovery",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26974"
},
{
"category": "external",
"summary": "RHBZ#2278354",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278354"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26974"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26974",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26974"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024050132-CVE-2024-26974-13eb@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024050132-CVE-2024-26974-13eb@gregkh/T"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: crypto: qat - resolve race condition during AER recovery"
},
{
"cve": "CVE-2024-26982",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-05-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2278337"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the squashfs module in the Linux kernel. A missing check of an inode number with an invalid value of zero can cause an out-of-bounds read and result in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Squashfs: check the inode number is not the invalid value of zero",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability allows a local attacker to trigger an out-of-bounds read and cause a denial of service, impacting only the availability of the system. For this reason, it was rated with a Moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26982"
},
{
"category": "external",
"summary": "RHBZ#2278337",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278337"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26982"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024050141-CVE-2024-26982-8675@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024050141-CVE-2024-26982-8675@gregkh/T"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Squashfs: check the inode number is not the invalid value of zero"
},
{
"cve": "CVE-2024-27397",
"discovery_date": "2024-05-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2280434"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s netfilter subsystem in how a user triggers the element timeout. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: nf_tables: use timestamp to check for set element timeout",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability impact level between Moderate and High, and chosen Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-27397"
},
{
"category": "external",
"summary": "RHBZ#2280434",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280434"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-27397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27397"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27397",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27397"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024050837-CVE-2024-27397-fd1e@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024050837-CVE-2024-27397-fd1e@gregkh/T"
}
],
"release_date": "2024-05-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: netfilter: nf_tables: use timestamp to check for set element timeout"
},
{
"cve": "CVE-2024-27410",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281113"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-27410 is a vulnerability in the Linux kernel\u2019s Wi-Fi subsystem, affecting the nl80211 interface. The issue occurs when a mesh ID is set while simultaneously switching the interface to mesh mode, which can overwrite critical data in the wireless device\u0027s configuration. This can lead to unexpected behavior or instability. The issue has been resolved by preventing interface type changes during mesh ID updates. Users should update their kernel to a patched version to address this issue and ensure proper system functionality.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: nl80211: reject iftype change with mesh ID change",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-27410"
},
{
"category": "external",
"summary": "RHBZ#2281113",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281113"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-27410",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27410"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051701-CVE-2024-27410-874a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051701-CVE-2024-27410-874a@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: nl80211: reject iftype change with mesh ID change"
},
{
"cve": "CVE-2024-35789",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281057"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-35789 is a vulnerability in the Linux kernel\u2019s Wi-Fi subsystem (mac80211). It occurs when a station is moved out of a VLAN, and the VLAN is subsequently deleted. A reference to the deleted VLAN\u2019s network device may remain, leading to a use-after-free condition. This can result in system instability or crashes. The issue has been resolved by ensuring that outdated references are cleared when a station changes VLANs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35789"
},
{
"category": "external",
"summary": "RHBZ#2281057",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281057"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35789"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35789",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35789"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051707-CVE-2024-35789-52e5@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051707-CVE-2024-35789-52e5@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes"
},
{
"cve": "CVE-2024-35835",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281165"
}
],
"notes": [
{
"category": "description",
"text": "A double-free vulnerability was found in the `arfs_create_groups` function in the Linux kernel\u0027s `net/mlx5e` driver. This issue could lead to memory corruption or a system crash if exploited, as freeing the same memory twice may cause undefined behavior.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5e: fix a double-free in arfs_create_groups",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35835"
},
{
"category": "external",
"summary": "RHBZ#2281165",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281165"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35835"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35835",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35835"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051730-CVE-2024-35835-d75f@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051730-CVE-2024-35835-d75f@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/mlx5e: fix a double-free in arfs_create_groups"
},
{
"cve": "CVE-2024-35838",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281157"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211: fix potential sta-link leak\n\nWhen a station is allocated, links are added but not\nset to valid yet (e.g. during connection to an AP MLD),\nwe might remove the station without ever marking links\nvalid, and leak them. Fix that.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: mac80211: fix potential sta-link leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35838"
},
{
"category": "external",
"summary": "RHBZ#2281157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281157"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35838",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35838"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35838",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35838"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051731-CVE-2024-35838-d072@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051731-CVE-2024-35838-d072@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: wifi: mac80211: fix potential sta-link leak"
},
{
"cve": "CVE-2024-35845",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281272"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: dbg-tlv: ensure NUL termination\n\nThe iwl_fw_ini_debug_info_tlv is used as a string, so we must\nensure the string is terminated correctly before using it.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The security impact is limited, because bug could happen only when privileged local user enabled debug mode for the iwlwifi driver.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35845"
},
{
"category": "external",
"summary": "RHBZ#2281272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module iwlwifi from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination"
},
{
"cve": "CVE-2024-35852",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281257"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-35852 addresses a memory leak in the Linux kernel\u0027s mlxsw driver, specifically within the Spectrum ACL TCAM module. The issue occurs when rehash work is canceled while pending, leading to allocated hints not being freed properly. This results in a memory leak that can degrade system performance over time. The problem has been resolved by ensuring that any associated hints are freed when the rehash work is canceled. Users should update their Linux kernel to a version that includes this fix to maintain optimal system performance.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35852"
},
{
"category": "external",
"summary": "RHBZ#2281257",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281257"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35852"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35852",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35852"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35852-9e9a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35852-9e9a@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work"
},
{
"cve": "CVE-2024-35853",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281255"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix memory leak during rehash\n\nThe rehash delayed work migrates filters from one region to another.\nThis is done by iterating over all chunks (all the filters with the same\npriority) in the region and in each chunk iterating over all the\nfilters.\n\nIf the migration fails, the code tries to migrate the filters back to\nthe old region. However, the rollback itself can also fail in which case\nanother migration will be erroneously performed. Besides the fact that\nthis ping pong is not a very good idea, it also creates a problem.\n\nEach virtual chunk references two chunks: The currently used one\n(\u0027vchunk-\u003echunk\u0027) and a backup (\u0027vchunk-\u003echunk2\u0027). During migration the\nfirst holds the chunk we want to migrate filters to and the second holds\nthe chunk we are migrating filters from.\n\nThe code currently assumes - but does not verify - that the backup chunk\ndoes not exist (NULL) if the currently used chunk does not reference the\ntarget region. This assumption breaks when we are trying to rollback a\nrollback, resulting in the backup chunk being overwritten and leaked\n[1].\n\nFix by not rolling back a failed rollback and add a warning to avoid\nfuture cases.\n\n[1]\nWARNING: CPU: 5 PID: 1063 at lib/parman.c:291 parman_destroy+0x17/0x20\nModules linked in:\nCPU: 5 PID: 1063 Comm: kworker/5:11 Tainted: G W 6.9.0-rc2-custom-00784-gc6a05c468a0b #14\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_tcam_vregion_rehash_work\nRIP: 0010:parman_destroy+0x17/0x20\n[...]\nCall Trace:\n \u003cTASK\u003e\n mlxsw_sp_acl_atcam_region_fini+0x19/0x60\n mlxsw_sp_acl_tcam_region_destroy+0x49/0xf0\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x1f1/0x470\n process_one_work+0x151/0x370\n worker_thread+0x2cb/0x3e0\n kthread+0xd0/0x100\n ret_from_fork+0x34/0x50\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35853"
},
{
"category": "external",
"summary": "RHBZ#2281255",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281255"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35853"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35853",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35853"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35853-869a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35853-869a@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash"
},
{
"cve": "CVE-2024-35854",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281253"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash\n\nThe rehash delayed work migrates filters from one region to another\naccording to the number of available credits.\n\nThe migrated from region is destroyed at the end of the work if the\nnumber of credits is non-negative as the assumption is that this is\nindicative of migration being complete. This assumption is incorrect as\na non-negative number of credits can also be the result of a failed\nmigration.\n\nThe destruction of a region that still has filters referencing it can\nresult in a use-after-free [1].\n\nFix by not destroying the region if migration failed.\n\n[1]\nBUG: KASAN: slab-use-after-free in mlxsw_sp_acl_ctcam_region_entry_remove+0x21d/0x230\nRead of size 8 at addr ffff8881735319e8 by task kworker/0:31/3858\n\nCPU: 0 PID: 3858 Comm: kworker/0:31 Tainted: G W 6.9.0-rc2-custom-00782-gf2275c2157d8 #5\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_tcam_vregion_rehash_work\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0xc6/0x120\n print_report+0xce/0x670\n kasan_report+0xd7/0x110\n mlxsw_sp_acl_ctcam_region_entry_remove+0x21d/0x230\n mlxsw_sp_acl_ctcam_entry_del+0x2e/0x70\n mlxsw_sp_acl_atcam_entry_del+0x81/0x210\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x3cd/0xb50\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x157/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e\n\nAllocated by task 174:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n __kasan_kmalloc+0x8f/0xa0\n __kmalloc+0x19c/0x360\n mlxsw_sp_acl_tcam_region_create+0xdf/0x9c0\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x954/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n\nFreed by task 7:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n poison_slab_object+0x102/0x170\n __kasan_slab_free+0x14/0x30\n kfree+0xc1/0x290\n mlxsw_sp_acl_tcam_region_destroy+0x272/0x310\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x731/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35854"
},
{
"category": "external",
"summary": "RHBZ#2281253",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281253"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35854",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35854"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35854",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35854"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35854-d17b@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35854-d17b@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash"
},
{
"cve": "CVE-2024-35855",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281251"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update\n\nThe rule activity update delayed work periodically traverses the list of\nconfigured rules and queries their activity from the device.\n\nAs part of this task it accesses the entry pointed by \u0027ventry-\u003eentry\u0027,\nbut this entry can be changed concurrently by the rehash delayed work,\nleading to a use-after-free [1].\n\nFix by closing the race and perform the activity query under the\n\u0027vregion-\u003elock\u0027 mutex.\n\n[1]\nBUG: KASAN: slab-use-after-free in mlxsw_sp_acl_tcam_flower_rule_activity_get+0x121/0x140\nRead of size 8 at addr ffff8881054ed808 by task kworker/0:18/181\n\nCPU: 0 PID: 181 Comm: kworker/0:18 Not tainted 6.9.0-rc2-custom-00781-gd5ab772d32f7 #2\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_rule_activity_update_work\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0xc6/0x120\n print_report+0xce/0x670\n kasan_report+0xd7/0x110\n mlxsw_sp_acl_tcam_flower_rule_activity_get+0x121/0x140\n mlxsw_sp_acl_rule_activity_update_work+0x219/0x400\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e\n\nAllocated by task 1039:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n __kasan_kmalloc+0x8f/0xa0\n __kmalloc+0x19c/0x360\n mlxsw_sp_acl_tcam_entry_create+0x7b/0x1f0\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x30d/0xb50\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x157/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n\nFreed by task 1039:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n poison_slab_object+0x102/0x170\n __kasan_slab_free+0x14/0x30\n kfree+0xc1/0x290\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x3d7/0xb50\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x157/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35855"
},
{
"category": "external",
"summary": "RHBZ#2281251",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281251"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35855"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35855",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35855"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051741-CVE-2024-35855-c1fb@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051741-CVE-2024-35855-c1fb@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update"
},
{
"cve": "CVE-2024-35888",
"discovery_date": "2024-05-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281693"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nerspan: make sure erspan_base_hdr is present in skb-\u003ehead\n\nsyzbot reported a problem in ip6erspan_rcv() [1]\n\nIssue is that ip6erspan_rcv() (and erspan_rcv()) no longer make\nsure erspan_base_hdr is present in skb linear part (skb-\u003ehead)\nbefore getting @ver field from it.\n\nAdd the missing pskb_may_pull() calls.\n\nv2: Reload iph pointer in erspan_rcv() after pskb_may_pull()\n because skb-\u003ehead might have changed.\n\n[1]\n\n BUG: KMSAN: uninit-value in pskb_may_pull_reason include/linux/skbuff.h:2742 [inline]\n BUG: KMSAN: uninit-value in pskb_may_pull include/linux/skbuff.h:2756 [inline]\n BUG: KMSAN: uninit-value in ip6erspan_rcv net/ipv6/ip6_gre.c:541 [inline]\n BUG: KMSAN: uninit-value in gre_rcv+0x11f8/0x1930 net/ipv6/ip6_gre.c:610\n pskb_may_pull_reason include/linux/skbuff.h:2742 [inline]\n pskb_may_pull include/linux/skbuff.h:2756 [inline]\n ip6erspan_rcv net/ipv6/ip6_gre.c:541 [inline]\n gre_rcv+0x11f8/0x1930 net/ipv6/ip6_gre.c:610\n ip6_protocol_deliver_rcu+0x1d4c/0x2ca0 net/ipv6/ip6_input.c:438\n ip6_input_finish net/ipv6/ip6_input.c:483 [inline]\n NF_HOOK include/linux/netfilter.h:314 [inline]\n ip6_input+0x15d/0x430 net/ipv6/ip6_input.c:492\n ip6_mc_input+0xa7e/0xc80 net/ipv6/ip6_input.c:586\n dst_input include/net/dst.h:460 [inline]\n ip6_rcv_finish+0x955/0x970 net/ipv6/ip6_input.c:79\n NF_HOOK include/linux/netfilter.h:314 [inline]\n ipv6_rcv+0xde/0x390 net/ipv6/ip6_input.c:310\n __netif_receive_skb_one_core net/core/dev.c:5538 [inline]\n __netif_receive_skb+0x1da/0xa00 net/core/dev.c:5652\n netif_receive_skb_internal net/core/dev.c:5738 [inline]\n netif_receive_skb+0x58/0x660 net/core/dev.c:5798\n tun_rx_batched+0x3ee/0x980 drivers/net/tun.c:1549\n tun_get_user+0x5566/0x69e0 drivers/net/tun.c:2002\n tun_chr_write_iter+0x3af/0x5d0 drivers/net/tun.c:2048\n call_write_iter include/linux/fs.h:2108 [inline]\n new_sync_write fs/read_write.c:497 [inline]\n vfs_write+0xb63/0x1520 fs/read_write.c:590\n ksys_write+0x20f/0x4c0 fs/read_write.c:643\n __do_sys_write fs/read_write.c:655 [inline]\n __se_sys_write fs/read_write.c:652 [inline]\n __x64_sys_write+0x93/0xe0 fs/read_write.c:652\n do_syscall_64+0xd5/0x1f0\n entry_SYSCALL_64_after_hwframe+0x6d/0x75\n\nUninit was created at:\n slab_post_alloc_hook mm/slub.c:3804 [inline]\n slab_alloc_node mm/slub.c:3845 [inline]\n kmem_cache_alloc_node+0x613/0xc50 mm/slub.c:3888\n kmalloc_reserve+0x13d/0x4a0 net/core/skbuff.c:577\n __alloc_skb+0x35b/0x7a0 net/core/skbuff.c:668\n alloc_skb include/linux/skbuff.h:1318 [inline]\n alloc_skb_with_frags+0xc8/0xbf0 net/core/skbuff.c:6504\n sock_alloc_send_pskb+0xa81/0xbf0 net/core/sock.c:2795\n tun_alloc_skb drivers/net/tun.c:1525 [inline]\n tun_get_user+0x209a/0x69e0 drivers/net/tun.c:1846\n tun_chr_write_iter+0x3af/0x5d0 drivers/net/tun.c:2048\n call_write_iter include/linux/fs.h:2108 [inline]\n new_sync_write fs/read_write.c:497 [inline]\n vfs_write+0xb63/0x1520 fs/read_write.c:590\n ksys_write+0x20f/0x4c0 fs/read_write.c:643\n __do_sys_write fs/read_write.c:655 [inline]\n __se_sys_write fs/read_write.c:652 [inline]\n __x64_sys_write+0x93/0xe0 fs/read_write.c:652\n do_syscall_64+0xd5/0x1f0\n entry_SYSCALL_64_after_hwframe+0x6d/0x75\n\nCPU: 1 PID: 5045 Comm: syz-executor114 Not tainted 6.9.0-rc1-syzkaller-00021-g962490525cff #0",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: erspan: make sure erspan_base_hdr is present in skb-\u0026gt;head",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35888"
},
{
"category": "external",
"summary": "RHBZ#2281693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35888",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35888"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35888",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35888"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051947-CVE-2024-35888-1e04@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051947-CVE-2024-35888-1e04@gregkh/T"
}
],
"release_date": "2024-05-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: erspan: make sure erspan_base_hdr is present in skb-\u0026gt;head"
},
{
"cve": "CVE-2024-35890",
"discovery_date": "2024-05-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281689"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Generic Receive Offload (GRO) feature, where packets processed with a fragment list are not properly orphaned due to incorrect handling of socket references. This vulnerability can cause system instability or kernel bugs. The issue has been fixed by making sure that socket references are correctly removed during packet processing. Users should update their kernel to the patched version to mitigate this risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: gro: fix ownership transfer",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35890"
},
{
"category": "external",
"summary": "RHBZ#2281689",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281689"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35890",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35890"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35890",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35890"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051948-CVE-2024-35890-beaa@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051948-CVE-2024-35890-beaa@gregkh/T"
}
],
"release_date": "2024-05-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: gro: fix ownership transfer"
},
{
"cve": "CVE-2024-35958",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281925"
}
],
"notes": [
{
"category": "description",
"text": "This is a vulnerability in the Linux kernel\u0027s Elastic Network Adapter (ENA) driver, which manages network interfaces on certain platforms. The driver utilizes two types of transmit (TX) queues: one for packets from the network stack and another for packets directed by XDP (eXpress Data Path) operations. The function ena_free_tx_bufs() is responsible for unmapping and freeing descriptors of uncompleted TX transactions. However, it incorrectly assumes that all TX queues handle packets from the network stack, leading to improper handling of descriptors in XDP-specific queues. This mismanagement can result in descriptors not being freed correctly, potentially causing system crashes, especially during a Virtual Function (VF) reset. The issue has been resolved by updating the driver to correctly differentiate between the two types of TX queues, ensuring proper descriptor management. Users are advised to update their Linux kernel to a version that includes this fix to maintain system stability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: ena: Fix incorrect descriptor free behavior",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35958"
},
{
"category": "external",
"summary": "RHBZ#2281925",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281925"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35958"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35958",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35958"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: ena: Fix incorrect descriptor free behavior"
},
{
"cve": "CVE-2024-35959",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281923"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5e: Fix mlx5e_priv_init() cleanup flow\n\nWhen mlx5e_priv_init() fails, the cleanup flow calls mlx5e_selq_cleanup which\ncalls mlx5e_selq_apply() that assures that the `priv-\u003estate_lock` is held using\nlockdep_is_held().\n\nAcquire the state_lock in mlx5e_selq_cleanup().\n\nKernel log:\n=============================\nWARNING: suspicious RCU usage\n6.8.0-rc3_net_next_841a9b5 #1 Not tainted\n-----------------------------\ndrivers/net/ethernet/mellanox/mlx5/core/en/selq.c:124 suspicious rcu_dereference_protected() usage!\n\nother info that might help us debug this:\n\nrcu_scheduler_active = 2, debug_locks = 1\n2 locks held by systemd-modules/293:\n #0: ffffffffa05067b0 (devices_rwsem){++++}-{3:3}, at: ib_register_client+0x109/0x1b0 [ib_core]\n #1: ffff8881096c65c0 (\u0026device-\u003eclient_data_rwsem){++++}-{3:3}, at: add_client_context+0x104/0x1c0 [ib_core]\n\nstack backtrace:\nCPU: 4 PID: 293 Comm: systemd-modules Not tainted 6.8.0-rc3_net_next_841a9b5 #1\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x8a/0xa0\n lockdep_rcu_suspicious+0x154/0x1a0\n mlx5e_selq_apply+0x94/0xa0 [mlx5_core]\n mlx5e_selq_cleanup+0x3a/0x60 [mlx5_core]\n mlx5e_priv_init+0x2be/0x2f0 [mlx5_core]\n mlx5_rdma_setup_rn+0x7c/0x1a0 [mlx5_core]\n rdma_init_netdev+0x4e/0x80 [ib_core]\n ? mlx5_rdma_netdev_free+0x70/0x70 [mlx5_core]\n ipoib_intf_init+0x64/0x550 [ib_ipoib]\n ipoib_intf_alloc+0x4e/0xc0 [ib_ipoib]\n ipoib_add_one+0xb0/0x360 [ib_ipoib]\n add_client_context+0x112/0x1c0 [ib_core]\n ib_register_client+0x166/0x1b0 [ib_core]\n ? 0xffffffffa0573000\n ipoib_init_module+0xeb/0x1a0 [ib_ipoib]\n do_one_initcall+0x61/0x250\n do_init_module+0x8a/0x270\n init_module_from_file+0x8b/0xd0\n idempotent_init_module+0x17d/0x230\n __x64_sys_finit_module+0x61/0xb0\n do_syscall_64+0x71/0x140\n entry_SYSCALL_64_after_hwframe+0x46/0x4e\n \u003c/TASK\u003e",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5e: Fix mlx5e_priv_init() cleanup flow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35959"
},
{
"category": "external",
"summary": "RHBZ#2281923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35959",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35959"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35959",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35959"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052019-CVE-2024-35959-6e06@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052019-CVE-2024-35959-6e06@gregkh/T"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net/mlx5e: Fix mlx5e_priv_init() cleanup flow"
},
{
"cve": "CVE-2024-35960",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281920"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-35960 is a vulnerability in the Linux kernel\u0027s Mellanox MLX5 driver that affects flow steering rule handling. When identical rules are created and referenced multiple times, they can fail to properly link into the rule tree, leaving them uninitialized. This can cause system crashes during rule deletion due to invalid references. The issue has been fixed by ensuring all newly created rules are properly initialized and linked. Updating to a patched kernel version resolves the problem and ensures system stability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5: Properly link new fs rules into the tree",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35960"
},
{
"category": "external",
"summary": "RHBZ#2281920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281920"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35960"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35960",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35960"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052020-CVE-2024-35960-2eaa@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052020-CVE-2024-35960-2eaa@gregkh/T"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/mlx5: Properly link new fs rules into the tree"
},
{
"cve": "CVE-2024-36004",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281953"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: Do not use WQ_MEM_RECLAIM flag for workqueue\n\nIssue reported by customer during SRIOV testing, call trace:\nWhen both i40e and the i40iw driver are loaded, a warning\nin check_flush_dependency is being triggered. This seems\nto be because of the i40e driver workqueue is allocated with\nthe WQ_MEM_RECLAIM flag, and the i40iw one is not.\n\nSimilar error was encountered on ice too and it was fixed by\nremoving the flag. Do the same for i40e too.\n\n[Feb 9 09:08] ------------[ cut here ]------------\n[ +0.000004] workqueue: WQ_MEM_RECLAIM i40e:i40e_service_task [i40e] is\nflushing !WQ_MEM_RECLAIM infiniband:0x0\n[ +0.000060] WARNING: CPU: 0 PID: 937 at kernel/workqueue.c:2966\ncheck_flush_dependency+0x10b/0x120\n[ +0.000007] Modules linked in: snd_seq_dummy snd_hrtimer snd_seq\nsnd_timer snd_seq_device snd soundcore nls_utf8 cifs cifs_arc4\nnls_ucs2_utils rdma_cm iw_cm ib_cm cifs_md4 dns_resolver netfs qrtr\nrfkill sunrpc vfat fat intel_rapl_msr intel_rapl_common irdma\nintel_uncore_frequency intel_uncore_frequency_common ice ipmi_ssif\nisst_if_common skx_edac nfit libnvdimm x86_pkg_temp_thermal\nintel_powerclamp gnss coretemp ib_uverbs rapl intel_cstate ib_core\niTCO_wdt iTCO_vendor_support acpi_ipmi mei_me ipmi_si intel_uncore\nioatdma i2c_i801 joydev pcspkr mei ipmi_devintf lpc_ich\nintel_pch_thermal i2c_smbus ipmi_msghandler acpi_power_meter acpi_pad\nxfs libcrc32c ast sd_mod drm_shmem_helper t10_pi drm_kms_helper sg ixgbe\ndrm i40e ahci crct10dif_pclmul libahci crc32_pclmul igb crc32c_intel\nlibata ghash_clmulni_intel i2c_algo_bit mdio dca wmi dm_mirror\ndm_region_hash dm_log dm_mod fuse\n[ +0.000050] CPU: 0 PID: 937 Comm: kworker/0:3 Kdump: loaded Not\ntainted 6.8.0-rc2-Feb-net_dev-Qiueue-00279-gbd43c5687e05 #1\n[ +0.000003] Hardware name: Intel Corporation S2600BPB/S2600BPB, BIOS\nSE5C620.86B.02.01.0013.121520200651 12/15/2020\n[ +0.000001] Workqueue: i40e i40e_service_task [i40e]\n[ +0.000024] RIP: 0010:check_flush_dependency+0x10b/0x120\n[ +0.000003] Code: ff 49 8b 54 24 18 48 8d 8b b0 00 00 00 49 89 e8 48\n81 c6 b0 00 00 00 48 c7 c7 b0 97 fa 9f c6 05 8a cc 1f 02 01 e8 35 b3 fd\nff \u003c0f\u003e 0b e9 10 ff ff ff 80 3d 78 cc 1f 02 00 75 94 e9 46 ff ff ff 90\n[ +0.000002] RSP: 0018:ffffbd294976bcf8 EFLAGS: 00010282\n[ +0.000002] RAX: 0000000000000000 RBX: ffff94d4c483c000 RCX:\n0000000000000027\n[ +0.000001] RDX: ffff94d47f620bc8 RSI: 0000000000000001 RDI:\nffff94d47f620bc0\n[ +0.000001] RBP: 0000000000000000 R08: 0000000000000000 R09:\n00000000ffff7fff\n[ +0.000001] R10: ffffbd294976bb98 R11: ffffffffa0be65e8 R12:\nffff94c5451ea180\n[ +0.000001] R13: ffff94c5ab5e8000 R14: ffff94c5c20b6e05 R15:\nffff94c5f1330ab0\n[ +0.000001] FS: 0000000000000000(0000) GS:ffff94d47f600000(0000)\nknlGS:0000000000000000\n[ +0.000002] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ +0.000001] CR2: 00007f9e6f1fca70 CR3: 0000000038e20004 CR4:\n00000000007706f0\n[ +0.000000] DR0: 0000000000000000 DR1: 0000000000000000 DR2:\n0000000000000000\n[ +0.000001] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7:\n0000000000000400\n[ +0.000001] PKRU: 55555554\n[ +0.000001] Call Trace:\n[ +0.000001] \u003cTASK\u003e\n[ +0.000002] ? __warn+0x80/0x130\n[ +0.000003] ? check_flush_dependency+0x10b/0x120\n[ +0.000002] ? report_bug+0x195/0x1a0\n[ +0.000005] ? handle_bug+0x3c/0x70\n[ +0.000003] ? exc_invalid_op+0x14/0x70\n[ +0.000002] ? asm_exc_invalid_op+0x16/0x20\n[ +0.000006] ? check_flush_dependency+0x10b/0x120\n[ +0.000002] ? check_flush_dependency+0x10b/0x120\n[ +0.000002] __flush_workqueue+0x126/0x3f0\n[ +0.000015] ib_cache_cleanup_one+0x1c/0xe0 [ib_core]\n[ +0.000056] __ib_unregister_device+0x6a/0xb0 [ib_core]\n[ +0.000023] ib_unregister_device_and_put+0x34/0x50 [ib_core]\n[ +0.000020] i40iw_close+0x4b/0x90 [irdma]\n[ +0.000022] i40e_notify_client_of_netdev_close+0x54/0xc0 [i40e]\n[ +0.000035] i40e_service_task+0x126/0x190 [i40e]\n[ +0.000024] process_one_work+0x174/0x340\n[ +0.000003] worker_th\n---truncated---",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36004"
},
{
"category": "external",
"summary": "RHBZ#2281953",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281953"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36004"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052024-CVE-2024-36004-fb45@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052024-CVE-2024-36004-fb45@gregkh/T"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue"
},
{
"cve": "CVE-2024-36007",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281986"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix warning during rehash\n\nAs previously explained, the rehash delayed work migrates filters from\none region to another. This is done by iterating over all chunks (all\nthe filters with the same priority) in the region and in each chunk\niterating over all the filters.\n\nWhen the work runs out of credits it stores the current chunk and entry\nas markers in the per-work context so that it would know where to resume\nthe migration from the next time the work is scheduled.\n\nUpon error, the chunk marker is reset to NULL, but without resetting the\nentry markers despite being relative to it. This can result in migration\nbeing resumed from an entry that does not belong to the chunk being\nmigrated. In turn, this will eventually lead to a chunk being iterated\nover as if it is an entry. Because of how the two structures happen to\nbe defined, this does not lead to KASAN splats, but to warnings such as\n[1].\n\nFix by creating a helper that resets all the markers and call it from\nall the places the currently only reset the chunk marker. For good\nmeasures also call it when starting a completely new rehash. Add a\nwarning to avoid future cases.\n\n[1]\nWARNING: CPU: 7 PID: 1076 at drivers/net/ethernet/mellanox/mlxsw/core_acl_flex_keys.c:407 mlxsw_afk_encode+0x242/0x2f0\nModules linked in:\nCPU: 7 PID: 1076 Comm: kworker/7:24 Tainted: G W 6.9.0-rc3-custom-00880-g29e61d91b77b #29\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_tcam_vregion_rehash_work\nRIP: 0010:mlxsw_afk_encode+0x242/0x2f0\n[...]\nCall Trace:\n \u003cTASK\u003e\n mlxsw_sp_acl_atcam_entry_add+0xd9/0x3c0\n mlxsw_sp_acl_tcam_entry_create+0x5e/0xa0\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x109/0x290\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x6c/0x470\n process_one_work+0x151/0x370\n worker_thread+0x2cb/0x3e0\n kthread+0xd0/0x100\n ret_from_fork+0x34/0x50\n \u003c/TASK\u003e",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix warning during rehash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36007"
},
{
"category": "external",
"summary": "RHBZ#2281986",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281986"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36007"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36007",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36007"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052025-CVE-2024-36007-052e@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052025-CVE-2024-36007-052e@gregkh/T"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix warning during rehash"
}
]
}
rhsa-2024_4352
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 03 July 2024]\n\nThe text of this advisory has been updated with the correct product name (Red\nHat Enterprise Linux 8) in the Topics section. In the Problem Description\nsection, CVEs of the same sub-components have been grouped together. The\npackages included in this revised update have not been changed in any way from\nthe packages included in the original advisory.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: tls (CVE-2024-26585,CVE-2024-26584, CVE-2024-26583\n\n* kernel-rt: kernel: PCI interrupt mapping cause oops [rhel-8] (CVE-2021-46909)\n\n* kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry (CVE-2021-47069)\n\n* kernel: hwrng: core - Fix page fault dead lock on mmap-ed hwrng (CVE-2023-52615)\n\n* kernel-rt: kernel: drm/amdgpu: use-after-free vulnerability (CVE-2024-26656)\n\n* kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset CVE-2024-26801)\n\n* kernel: Squashfs: check the inode number is not the invalid value of zero (CVE-2024-26982)\n\n* kernel: netfilter: nf_tables: use timestamp to check for set element timeout (CVE-2024-27397)\n\n* kernel: wifi: mac80211: (CVE-2024-35789, CVE-2024-35838, CVE-2024-35845)\n\n* kernel: wifi: nl80211: reject iftype change with mesh ID change (CVE-2024-27410)\n\n* kernel: perf/core: Bail out early if the request AUX area is out of bound (CVE-2023-52835)\n\n* kernel:TCP-spoofed ghost ACKs and leak initial sequence number (CVE-2023-52881)\n\n* kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack (CVE-2020-26555)\n\n* kernel: ovl: fix leaked dentry (CVE-2021-46972)\n\n* kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios (CVE-2021-47073)\n\n* kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions() (CVE-2023-52560)\n\n* kernel: ppp_async: limit MRU to 64K (CVE-2024-26675)\n\n* kernel: mm/swap: fix race when skipping swapcache (CVE-2024-26759)\n\n* kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment (CVE-2024-26907)\n\n* kernel: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault() (CVE-2024-26906)\n\n* kernel: net: ip_tunnel: prevent perpetual headroom growth (CVE-2024-26804)\n\n* kernel: net/usb: kalmia: avoid printing uninitialized value on error path (CVE-2023-52703)\n\n* kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs (CVE-2023-5090)\n\n* kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c (CVE-2023-52464)\n\n* kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735)\n\n* kernel: mptcp: fix data re-injection from stale subflow (CVE-2024-26826)\n\n* kernel: net/bnx2x: Prevent access to a freed page in page_pool (CVE-2024-26859)\n\n* kernel: crypto: (CVE-2024-26974, CVE-2023-52813)\n\n* kernel: can: (CVE-2023-52878, CVE-2021-47456)\n\n* kernel: usb: (CVE-2023-52781, CVE-2023-52877)\n\n* kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups (CVE-2023-52667)\n\n* kernel: usbnet: sanity check for maxpacket (CVE-2021-47495)\n\n* kernel: gro: fix ownership transfer (CVE-2024-35890)\n\n* kernel: erspan: make sure erspan_base_hdr is present in skb-\u0026gt;head (CVE-2024-35888)\n\n* kernel: tipc: fix kernel warning when sending SYN message (CVE-2023-52700)\n\n* kernel: net/mlx5/mlxsw: (CVE-2024-35960, CVE-2024-36007, CVE-2024-35855)\n\n* kernel: net/mlx5e: (CVE-2024-35959, CVE-2023-52626, CVE-2024-35835)\n\n* kernel: mlxsw: (CVE-2024-35854, CVE-2024-35853, CVE-2024-35852)\n\n* kernel: net: (CVE-2024-35958, CVE-2021-47311, CVE-2021-47236, CVE-2021-47310)\n\n* kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004)\n\n* kernel: mISDN: fix possible use-after-free in HFC_cleanup() (CVE-2021-47356)\n\n* kernel: udf: Fix NULL pointer dereference in udf_symlink function (CVE-2021-47353)\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.10.z kernel (JIRA:RHEL-40882)\n\n* [rhel8.9][cxgb4]BUG: using smp_processor_id() in preemptible [00000000] code: ethtool/54735 (JIRA:RHEL-8779)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:4352",
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1918601",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918601"
},
{
"category": "external",
"summary": "2248122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248122"
},
{
"category": "external",
"summary": "2258875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258875"
},
{
"category": "external",
"summary": "2265517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265517"
},
{
"category": "external",
"summary": "2265519",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265519"
},
{
"category": "external",
"summary": "2265520",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265520"
},
{
"category": "external",
"summary": "2265800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265800"
},
{
"category": "external",
"summary": "2266408",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266408"
},
{
"category": "external",
"summary": "2266831",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266831"
},
{
"category": "external",
"summary": "2267513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
},
{
"category": "external",
"summary": "2267518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267518"
},
{
"category": "external",
"summary": "2267730",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267730"
},
{
"category": "external",
"summary": "2270093",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270093"
},
{
"category": "external",
"summary": "2271680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271680"
},
{
"category": "external",
"summary": "2272692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272692"
},
{
"category": "external",
"summary": "2272829",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272829"
},
{
"category": "external",
"summary": "2273204",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273204"
},
{
"category": "external",
"summary": "2273278",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273278"
},
{
"category": "external",
"summary": "2273423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273423"
},
{
"category": "external",
"summary": "2273429",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273429"
},
{
"category": "external",
"summary": "2275604",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275604"
},
{
"category": "external",
"summary": "2275633",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275633"
},
{
"category": "external",
"summary": "2275635",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275635"
},
{
"category": "external",
"summary": "2275733",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275733"
},
{
"category": "external",
"summary": "2278337",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278337"
},
{
"category": "external",
"summary": "2278354",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278354"
},
{
"category": "external",
"summary": "2280434",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280434"
},
{
"category": "external",
"summary": "2281057",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281057"
},
{
"category": "external",
"summary": "2281113",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281113"
},
{
"category": "external",
"summary": "2281157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281157"
},
{
"category": "external",
"summary": "2281165",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281165"
},
{
"category": "external",
"summary": "2281251",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281251"
},
{
"category": "external",
"summary": "2281253",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281253"
},
{
"category": "external",
"summary": "2281255",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281255"
},
{
"category": "external",
"summary": "2281257",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281257"
},
{
"category": "external",
"summary": "2281272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
},
{
"category": "external",
"summary": "2281350",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281350"
},
{
"category": "external",
"summary": "2281689",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281689"
},
{
"category": "external",
"summary": "2281693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281693"
},
{
"category": "external",
"summary": "2281920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281920"
},
{
"category": "external",
"summary": "2281923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281923"
},
{
"category": "external",
"summary": "2281925",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281925"
},
{
"category": "external",
"summary": "2281953",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281953"
},
{
"category": "external",
"summary": "2281986",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281986"
},
{
"category": "external",
"summary": "2282394",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282394"
},
{
"category": "external",
"summary": "2282400",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282400"
},
{
"category": "external",
"summary": "2282471",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282471"
},
{
"category": "external",
"summary": "2282472",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282472"
},
{
"category": "external",
"summary": "2282581",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282581"
},
{
"category": "external",
"summary": "2282609",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282609"
},
{
"category": "external",
"summary": "2282612",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282612"
},
{
"category": "external",
"summary": "2282653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282653"
},
{
"category": "external",
"summary": "2282680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282680"
},
{
"category": "external",
"summary": "2282698",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282698"
},
{
"category": "external",
"summary": "2282712",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282712"
},
{
"category": "external",
"summary": "2282735",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282735"
},
{
"category": "external",
"summary": "2282902",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282902"
},
{
"category": "external",
"summary": "2282920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282920"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4352.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2024-12-31T03:48:52+00:00",
"generator": {
"date": "2024-12-31T03:48:52+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.4"
}
},
"id": "RHSA-2024:4352",
"initial_release_date": "2024-07-08T02:05:47+00:00",
"revision_history": [
{
"date": "2024-07-08T02:05:47+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-07-08T02:05:47+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-12-31T03:48:52+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"product": {
"name": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"product_id": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-553.8.1.rt7.349.el8_10?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src"
},
"product_reference": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src"
},
"product_reference": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-26555",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2020-12-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1918601"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in Linux Kernel, where Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack. When an attacker connects to a victim device using the address of the device and the victim initiates a Pairing, the attacker can reflect the encrypted nonce even without knowledge of the key.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue and is currently assessing the impact on Red Hat supported products. Corresponding entry in the Red Hat CVE database (https://access.redhat.com/security/security-updates/#/cve) will be updated with latest information as the assessment progresses.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-26555"
},
{
"category": "external",
"summary": "RHBZ#1918601",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918601"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-26555",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26555"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26555",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26555"
}
],
"release_date": "2021-05-24T16:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "It is recommended that devices not accept connections from or initiate connections to remote devices claiming the same Bluetooth device address as their own, also a controller computing a null (zero-valued) combination not accept this key as a valid and fail any pairing attempt that produced a null key.\n\nIt is also recommends that BR/EDR implementations enable Secure Simple Pairing, and where possible, implementations enable and enforce Secure Connections Only Mode, ensuring that pin-code pairing cannot be used.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack"
},
{
"cve": "CVE-2021-46909",
"cwe": {
"id": "CWE-391",
"name": "Unchecked Error Condition"
},
"discovery_date": "2024-02-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2266408"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nARM: footbridge: fix PCI interrupt mapping\n\nSince commit 30fdfb929e82 (\"PCI: Add a call to pci_assign_irq() in\npci_device_probe()\"), the PCI code will call the IRQ mapping function\nwhenever a PCI driver is probed. If these are marked as __init, this\ncauses an oops if a PCI driver is loaded or bound after the kernel has\ninitialised.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: PCI interrupt mapping cause oops",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability only affects unusual configurations of specific CPUs and affects the availability of only some system hardware. For those reasons, Red Hat considers the impact of this vulnerability to be Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-46909"
},
{
"category": "external",
"summary": "RHBZ#2266408",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266408"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-46909",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46909"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46909",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46909"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/1fc087fdb98d556b416c82ed6e3964a30885f47a",
"url": "https://git.kernel.org/stable/c/1fc087fdb98d556b416c82ed6e3964a30885f47a"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/2643da6aa57920d9159a1a579fb04f89a2b0d29a",
"url": "https://git.kernel.org/stable/c/2643da6aa57920d9159a1a579fb04f89a2b0d29a"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/30e3b4f256b4e366a61658c294f6a21b8626dda7",
"url": "https://git.kernel.org/stable/c/30e3b4f256b4e366a61658c294f6a21b8626dda7"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/532747fd5c7aaa17ee5cf79f3e947c31eb0e35cf",
"url": "https://git.kernel.org/stable/c/532747fd5c7aaa17ee5cf79f3e947c31eb0e35cf"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/871b569a3e67f570df9f5ba195444dc7c621293b",
"url": "https://git.kernel.org/stable/c/871b569a3e67f570df9f5ba195444dc7c621293b"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/c3efce8cc9807339633ee30e39882f4c8626ee1d",
"url": "https://git.kernel.org/stable/c/c3efce8cc9807339633ee30e39882f4c8626ee1d"
}
],
"release_date": "2024-02-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: PCI interrupt mapping cause oops"
},
{
"cve": "CVE-2021-46972",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2024-02-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2266831"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\novl: fix leaked dentry\n\nSince commit 6815f479ca90 (\"ovl: use only uppermetacopy state in\novl_lookup()\"), overlayfs doesn\u0027t put temporary dentry when there is a\nmetacopy error, which leads to dentry leaks when shutting down the related\nsuperblock:\n\n overlayfs: refusing to follow metacopy origin for (/file0)\n ...\n BUG: Dentry (____ptrval____){i=3f33,n=file3} still in use (1) [unmount of overlay overlay]\n ...\n WARNING: CPU: 1 PID: 432 at umount_check.cold+0x107/0x14d\n CPU: 1 PID: 432 Comm: unmount-overlay Not tainted 5.12.0-rc5 #1\n ...\n RIP: 0010:umount_check.cold+0x107/0x14d\n ...\n Call Trace:\n d_walk+0x28c/0x950\n ? dentry_lru_isolate+0x2b0/0x2b0\n ? __kasan_slab_free+0x12/0x20\n do_one_tree+0x33/0x60\n shrink_dcache_for_umount+0x78/0x1d0\n generic_shutdown_super+0x70/0x440\n kill_anon_super+0x3e/0x70\n deactivate_locked_super+0xc4/0x160\n deactivate_super+0xfa/0x140\n cleanup_mnt+0x22e/0x370\n __cleanup_mnt+0x1a/0x30\n task_work_run+0x139/0x210\n do_exit+0xb0c/0x2820\n ? __kasan_check_read+0x1d/0x30\n ? find_held_lock+0x35/0x160\n ? lock_release+0x1b6/0x660\n ? mm_update_next_owner+0xa20/0xa20\n ? reacquire_held_locks+0x3f0/0x3f0\n ? __sanitizer_cov_trace_const_cmp4+0x22/0x30\n do_group_exit+0x135/0x380\n __do_sys_exit_group.isra.0+0x20/0x20\n __x64_sys_exit_group+0x3c/0x50\n do_syscall_64+0x45/0x70\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n ...\n VFS: Busy inodes after unmount of overlay. Self-destruct in 5 seconds. Have a nice day...\n\nThis fix has been tested with a syzkaller reproducer.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ovl: fix leaked dentry",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-46972"
},
{
"category": "external",
"summary": "RHBZ#2266831",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266831"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-46972",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46972"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46972",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46972"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022721-CVE-2021-46972-2ec2@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022721-CVE-2021-46972-2ec2@gregkh/T/#u"
}
],
"release_date": "2024-02-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: ovl: fix leaked dentry"
},
{
"cve": "CVE-2021-47069",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-03-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267513"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s IPC system. This flaw allows an attacker to use a specially crafted program to cause a rare race condition, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 9 is not affected by this vulnerability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47069"
},
{
"category": "external",
"summary": "RHBZ#2267513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47069",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u"
}
],
"release_date": "2024-03-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry"
},
{
"cve": "CVE-2021-47073",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"discovery_date": "2024-03-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267518"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nplatform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios\n\ninit_dell_smbios_wmi() only registers the dell_smbios_wmi_driver on systems\nwhere the Dell WMI interface is supported. While exit_dell_smbios_wmi()\nunregisters it unconditionally, this leads to the following oops:\n\n[ 175.722921] ------------[ cut here ]------------\n[ 175.722925] Unexpected driver unregister!\n[ 175.722939] WARNING: CPU: 1 PID: 3630 at drivers/base/driver.c:194 driver_unregister+0x38/0x40\n...\n[ 175.723089] Call Trace:\n[ 175.723094] cleanup_module+0x5/0xedd [dell_smbios]\n...\n[ 175.723148] ---[ end trace 064c34e1ad49509d ]---\n\nMake the unregister happen on the same condition the register happens\nto fix this.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47073"
},
{
"category": "external",
"summary": "RHBZ#2267518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267518"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47073",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47073"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47073",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47073"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47073-704a@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47073-704a@gregkh/T/#u"
}
],
"release_date": "2024-03-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 2.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios"
},
{
"cve": "CVE-2021-47236",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282581"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: cdc_eem: fix tx fixup skb leak\n\nwhen usbnet transmit a skb, eem fixup it in eem_tx_fixup(),\nif skb_copy_expand() failed, it return NULL,\nusbnet_start_xmit() will have no chance to free original skb.\n\nfix it by free orginal skb in eem_tx_fixup() first,\nthen check skb clone status, if failed, return NULL to usbnet.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: cdc_eem: fix tx fixup skb leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47236"
},
{
"category": "external",
"summary": "RHBZ#2282581",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282581"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47236",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47236"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47236",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47236"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net: cdc_eem: fix tx fixup skb leak"
},
{
"cve": "CVE-2021-47310",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282472"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s TI TLAN driver, where the tlan_remove_one function can lead to a use-after-free issue when the driver attempts to access private data after the network device has already been freed, potentially causing system instability or crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: ti: fix UAF in tlan_remove_one",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate because the use-after-free can disrupt network functionality, resulting in service interruptions, but it does not directly compromise sensitive information.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47310"
},
{
"category": "external",
"summary": "RHBZ#2282472",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282472"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47310",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47310"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47310",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47310"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052128-CVE-2021-47310-a59d@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052128-CVE-2021-47310-a59d@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: ti: fix UAF in tlan_remove_one"
},
{
"cve": "CVE-2021-47311",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282471"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s Qualcomm EMAC driver, where the emac_remove function can lead to a use-after-free issue when the driver tries to access data after the network device has been freed, causing instability and a crash in the network subsystem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: qcom/emac: fix UAF in emac_remove",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity because the use-after-free can disrupt the network operations, leading to potential service interruptions, but it does not directly expose sensitive data; it may result in system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47311"
},
{
"category": "external",
"summary": "RHBZ#2282471",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282471"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47311",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47311"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47311",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47311"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052129-CVE-2021-47311-47f4@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052129-CVE-2021-47311-47f4@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: qcom/emac: fix UAF in emac_remove"
},
{
"cve": "CVE-2021-47353",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282400"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s UDF file system driver, where the udf_symlink function can dereference a NULL pointer. This occurs because the function uses a value returned from udf_tgetblk without checking if it is NULL, potentially causing system crashes if sb_getblk fails.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: udf: Fix NULL pointer dereference in udf_symlink function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity because it can lead to system crashes due to a NULL pointer dereference, but it requires specific conditions related to file system operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47353"
},
{
"category": "external",
"summary": "RHBZ#2282400",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282400"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47353",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47353"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47353",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47353"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052141-CVE-2021-47353-8d3a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052141-CVE-2021-47353-8d3a@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: udf: Fix NULL pointer dereference in udf_symlink function"
},
{
"cve": "CVE-2021-47356",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282394"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s mISDN driver. This issue arises during the cleanup process, where a timer handler might still be running after the driver has been removed, which can lead to a use-after-free issue, potentially causing a system crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mISDN: fix possible use-after-free in HFC_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity because it can cause system crash but it requires a specific conditions to be triggered, including the concurrent removal of the driver and active timer operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47356"
},
{
"category": "external",
"summary": "RHBZ#2282394",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282394"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47356",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47356"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47356-a3d4@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47356-a3d4@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mISDN: fix possible use-after-free in HFC_cleanup()"
},
{
"cve": "CVE-2021-47456",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282902"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: peak_pci: peak_pci_remove(): fix UAF\n\nWhen remove the module peek_pci, referencing \u0027chan\u0027 again after\nreleasing \u0027dev\u0027 will cause UAF.\n\nFix this by releasing \u0027dev\u0027 later.\n\nThe following log reveals it:\n\n[ 35.961814 ] BUG: KASAN: use-after-free in peak_pci_remove+0x16f/0x270 [peak_pci]\n[ 35.963414 ] Read of size 8 at addr ffff888136998ee8 by task modprobe/5537\n[ 35.965513 ] Call Trace:\n[ 35.965718 ] dump_stack_lvl+0xa8/0xd1\n[ 35.966028 ] print_address_description+0x87/0x3b0\n[ 35.966420 ] kasan_report+0x172/0x1c0\n[ 35.966725 ] ? peak_pci_remove+0x16f/0x270 [peak_pci]\n[ 35.967137 ] ? trace_irq_enable_rcuidle+0x10/0x170\n[ 35.967529 ] ? peak_pci_remove+0x16f/0x270 [peak_pci]\n[ 35.967945 ] __asan_report_load8_noabort+0x14/0x20\n[ 35.968346 ] peak_pci_remove+0x16f/0x270 [peak_pci]\n[ 35.968752 ] pci_device_remove+0xa9/0x250",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: can: peak_pci: peak_pci_remove(): fix UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47456"
},
{
"category": "external",
"summary": "RHBZ#2282902",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282902"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47456",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47456"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47456",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47456"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052244-CVE-2021-47456-dc47@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052244-CVE-2021-47456-dc47@gregkh/T"
}
],
"release_date": "2024-05-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: can: peak_pci: peak_pci_remove(): fix UAF"
},
{
"cve": "CVE-2021-47495",
"cwe": {
"id": "CWE-369",
"name": "Divide By Zero"
},
"discovery_date": "2024-05-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282920"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusbnet: sanity check for maxpacket\n\nmaxpacket of 0 makes no sense and oopses as we need to divide\nby it. Give up.\n\nV2: fixed typo in log and stylistic issues",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: usbnet: sanity check for maxpacket",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47495"
},
{
"category": "external",
"summary": "RHBZ#2282920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282920"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47495",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47495"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47495",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47495"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052242-CVE-2021-47495-a5f8@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052242-CVE-2021-47495-a5f8@gregkh/T"
}
],
"release_date": "2024-05-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: usbnet: sanity check for maxpacket"
},
{
"acknowledgments": [
{
"names": [
"Maxim Levitsky"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2023-5090",
"cwe": {
"id": "CWE-755",
"name": "Improper Handling of Exceptional Conditions"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2248122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in KVM. An improper check in svm_set_x2apic_msr_interception() may allow direct access to host x2apic msrs when the guest resets its apic, potentially leading to a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include support for (de)activating x2AVIC mode, introduced upstream in kernel v6.0 with commit 4d1d794.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5090"
},
{
"category": "external",
"summary": "RHBZ#2248122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5090"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5090",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5090"
}
],
"release_date": "2023-09-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs"
},
{
"cve": "CVE-2023-52464",
"cwe": {
"id": "CWE-805",
"name": "Buffer Access with Incorrect Length Value"
},
"discovery_date": "2024-02-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux Kernel. An improper buffer size is provided to the strncat function, which may result in an out-of-bounds write, leading to memory corruption or a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because the functions in question pass as arguments static strings with a known size, none of which exceed the size of the allocated buffer, this flaw is not known to be exploitable under any supported scenario.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52464"
},
{
"category": "external",
"summary": "RHBZ#2265800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52464"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52464",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52464"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022336-CVE-2023-52464-b17c@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022336-CVE-2023-52464-b17c@gregkh/T/#u"
}
],
"release_date": "2024-02-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "No mitigation is currently available for this vulnerability. Make sure to perform the updates as they become available.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 2.9,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c"
},
{
"cve": "CVE-2023-52560",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2024-03-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267730"
}
],
"notes": [
{
"category": "description",
"text": "A potential memory leak flaw was found in damon_do_test_apply_three_regions() in the Linux kernel. This issue may lead to minor memory issues, resulting in compromised availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52560"
},
{
"category": "external",
"summary": "RHBZ#2267730",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267730"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52560",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52560"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52560",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52560"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030252-CVE-2023-52560-c3de@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030252-CVE-2023-52560-c3de@gregkh/T/#u"
}
],
"release_date": "2024-03-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions()"
},
{
"cve": "CVE-2023-52615",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-03-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2270093"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the hwrng component of the Linux kernel, which caused a deadlock when reading from /dev/hwrng into memory and mmap-ed from /dev/hwrng. This issue is triggered by a recursive read during a page fault and allows a local, authenticated attacker to cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hwrng: core - Fix page fault dead lock on mmap-ed hwrng",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52615"
},
{
"category": "external",
"summary": "RHBZ#2270093",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270093"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52615"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52615",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52615"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/20240318101458.2835626-10-lee@kernel.org/T",
"url": "https://lore.kernel.org/linux-cve-announce/20240318101458.2835626-10-lee@kernel.org/T"
}
],
"release_date": "2024-03-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hwrng: core - Fix page fault dead lock on mmap-ed hwrng"
},
{
"cve": "CVE-2023-52626",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-03-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2271680"
}
],
"notes": [
{
"category": "description",
"text": "An operation precedence flaw was found in the Linux kernel\u2019s Mellanox Technologies networking driver. This flaw allows a local user to crash the system or potentially gain access to data that should not be accessible.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52626"
},
{
"category": "external",
"summary": "RHBZ#2271680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271680"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52626",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52626"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52626",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52626"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/20240326175007.1388794-12-lee@kernel.org/T",
"url": "https://lore.kernel.org/linux-cve-announce/20240326175007.1388794-12-lee@kernel.org/T"
}
],
"release_date": "2024-03-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context"
},
{
"cve": "CVE-2023-52667",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281350"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the Linux kernel ConnectX-4 and Connect-IB cards in the Mellanox driver. This issue could allow a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 8 and 9 versions are affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52667"
},
{
"category": "external",
"summary": "RHBZ#2281350",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281350"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52667",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52667"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52667",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52667"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52667-649b@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52667-649b@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module mlx5_core from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups"
},
{
"cve": "CVE-2023-52700",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282609"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntipc: fix kernel warning when sending SYN message\n\nWhen sending a SYN message, this kernel stack trace is observed:\n\n...\n[ 13.396352] RIP: 0010:_copy_from_iter+0xb4/0x550\n...\n[ 13.398494] Call Trace:\n[ 13.398630] \u003cTASK\u003e\n[ 13.398630] ? __alloc_skb+0xed/0x1a0\n[ 13.398630] tipc_msg_build+0x12c/0x670 [tipc]\n[ 13.398630] ? shmem_add_to_page_cache.isra.71+0x151/0x290\n[ 13.398630] __tipc_sendmsg+0x2d1/0x710 [tipc]\n[ 13.398630] ? tipc_connect+0x1d9/0x230 [tipc]\n[ 13.398630] ? __local_bh_enable_ip+0x37/0x80\n[ 13.398630] tipc_connect+0x1d9/0x230 [tipc]\n[ 13.398630] ? __sys_connect+0x9f/0xd0\n[ 13.398630] __sys_connect+0x9f/0xd0\n[ 13.398630] ? preempt_count_add+0x4d/0xa0\n[ 13.398630] ? fpregs_assert_state_consistent+0x22/0x50\n[ 13.398630] __x64_sys_connect+0x16/0x20\n[ 13.398630] do_syscall_64+0x42/0x90\n[ 13.398630] entry_SYSCALL_64_after_hwframe+0x63/0xcd\n\nIt is because commit a41dad905e5a (\"iov_iter: saner checks for attempt\nto copy to/from iterator\") has introduced sanity check for copying\nfrom/to iov iterator. Lacking of copy direction from the iterator\nviewpoint would lead to kernel stack trace like above.\n\nThis commit fixes this issue by initializing the iov iterator with\nthe correct copy direction when sending SYN or ACK without data.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tipc: fix kernel warning when sending SYN message",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52700"
},
{
"category": "external",
"summary": "RHBZ#2282609",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282609"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52700",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52700"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52700",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52700"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52700-1e45@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52700-1e45@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: tipc: fix kernel warning when sending SYN message"
},
{
"cve": "CVE-2023-52703",
"cwe": {
"id": "CWE-15",
"name": "External Control of System or Configuration Setting"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282612"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/usb: kalmia: Don\u0027t pass act_len in usb_bulk_msg error path\n\nsyzbot reported that act_len in kalmia_send_init_packet() is\nuninitialized when passing it to the first usb_bulk_msg error path. Jiri\nPirko noted that it\u0027s pointless to pass it in the error path, and that\nthe value that would be printed in the second error path would be the\nvalue of act_len from the first call to usb_bulk_msg.[1]\n\nWith this in mind, let\u0027s just not pass act_len to the usb_bulk_msg error\npaths.\n\n1: https://lore.kernel.org/lkml/Y9pY61y1nwTuzMOa@nanopsycho/",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/usb: kalmia: Don\u0026#39;t pass act_len in usb_bulk_msg error path",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52703"
},
{
"category": "external",
"summary": "RHBZ#2282612",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282612"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52703",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52703"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52703",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52703"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2023-52703-abcb@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2023-52703-abcb@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net/usb: kalmia: Don\u0026#39;t pass act_len in usb_bulk_msg error path"
},
{
"cve": "CVE-2023-52781",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282698"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: config: fix iteration issue in \u0027usb_get_bos_descriptor()\u0027\n\nThe BOS descriptor defines a root descriptor and is the base descriptor for\naccessing a family of related descriptors.\n\nFunction \u0027usb_get_bos_descriptor()\u0027 encounters an iteration issue when\nskipping the \u0027USB_DT_DEVICE_CAPABILITY\u0027 descriptor type. This results in\nthe same descriptor being read repeatedly.\n\nTo address this issue, a \u0027goto\u0027 statement is introduced to ensure that the\npointer and the amount read is updated correctly. This ensures that the\nfunction iterates to the next descriptor instead of reading the same\ndescriptor repeatedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: usb: config: fix iteration issue in \u0026#39;usb_get_bos_descriptor()\u0026#39;",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52781"
},
{
"category": "external",
"summary": "RHBZ#2282698",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282698"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52781",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52781"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52781",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52781"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2023-52781-8f04@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2023-52781-8f04@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: usb: config: fix iteration issue in \u0026#39;usb_get_bos_descriptor()\u0026#39;"
},
{
"cve": "CVE-2023-52813",
"cwe": {
"id": "CWE-833",
"name": "Deadlock"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282653"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: pcrypt - Fix hungtask for PADATA_RESET\n\nWe found a hungtask bug in test_aead_vec_cfg as follows:\n\nINFO: task cryptomgr_test:391009 blocked for more than 120 seconds.\n\"echo 0 \u003e /proc/sys/kernel/hung_task_timeout_secs\" disables this message.\nCall trace:\n __switch_to+0x98/0xe0\n __schedule+0x6c4/0xf40\n schedule+0xd8/0x1b4\n schedule_timeout+0x474/0x560\n wait_for_common+0x368/0x4e0\n wait_for_completion+0x20/0x30\n wait_for_completion+0x20/0x30\n test_aead_vec_cfg+0xab4/0xd50\n test_aead+0x144/0x1f0\n alg_test_aead+0xd8/0x1e0\n alg_test+0x634/0x890\n cryptomgr_test+0x40/0x70\n kthread+0x1e0/0x220\n ret_from_fork+0x10/0x18\n Kernel panic - not syncing: hung_task: blocked tasks\n\nFor padata_do_parallel, when the return err is 0 or -EBUSY, it will call\nwait_for_completion(\u0026wait-\u003ecompletion) in test_aead_vec_cfg. In normal\ncase, aead_request_complete() will be called in pcrypt_aead_serial and the\nreturn err is 0 for padata_do_parallel. But, when pinst-\u003eflags is\nPADATA_RESET, the return err is -EBUSY for padata_do_parallel, and it\nwon\u0027t call aead_request_complete(). Therefore, test_aead_vec_cfg will\nhung at wait_for_completion(\u0026wait-\u003ecompletion), which will cause\nhungtask.\n\nThe problem comes as following:\n(padata_do_parallel) |\n rcu_read_lock_bh(); |\n err = -EINVAL; | (padata_replace)\n | pinst-\u003eflags |= PADATA_RESET;\n err = -EBUSY |\n if (pinst-\u003eflags \u0026 PADATA_RESET) |\n rcu_read_unlock_bh() |\n return err\n\nIn order to resolve the problem, we replace the return err -EBUSY with\n-EAGAIN, which means parallel_data is changing, and the caller should call\nit again.\n\nv3:\nremove retry and just change the return err.\nv2:\nintroduce padata_try_do_parallel() in pcrypt_aead_encrypt and\npcrypt_aead_decrypt to solve the hungtask.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: crypto: pcrypt - Fix hungtask for PADATA_RESET",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52813"
},
{
"category": "external",
"summary": "RHBZ#2282653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282653"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52813"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52813",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52813"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052103-CVE-2023-52813-0704@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052103-CVE-2023-52813-0704@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: crypto: pcrypt - Fix hungtask for PADATA_RESET"
},
{
"cve": "CVE-2023-52835",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282735"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/core: Bail out early if the request AUX area is out of bound\n\nWhen perf-record with a large AUX area, e.g 4GB, it fails with:\n\n #perf record -C 0 -m ,4G -e arm_spe_0// -- sleep 1\n failed to mmap with 12 (Cannot allocate memory)\n\nand it reveals a WARNING with __alloc_pages():\n\n\t------------[ cut here ]------------\n\tWARNING: CPU: 44 PID: 17573 at mm/page_alloc.c:5568 __alloc_pages+0x1ec/0x248\n\tCall trace:\n\t __alloc_pages+0x1ec/0x248\n\t __kmalloc_large_node+0xc0/0x1f8\n\t __kmalloc_node+0x134/0x1e8\n\t rb_alloc_aux+0xe0/0x298\n\t perf_mmap+0x440/0x660\n\t mmap_region+0x308/0x8a8\n\t do_mmap+0x3c0/0x528\n\t vm_mmap_pgoff+0xf4/0x1b8\n\t ksys_mmap_pgoff+0x18c/0x218\n\t __arm64_sys_mmap+0x38/0x58\n\t invoke_syscall+0x50/0x128\n\t el0_svc_common.constprop.0+0x58/0x188\n\t do_el0_svc+0x34/0x50\n\t el0_svc+0x34/0x108\n\t el0t_64_sync_handler+0xb8/0xc0\n\t el0t_64_sync+0x1a4/0x1a8\n\n\u0027rb-\u003eaux_pages\u0027 allocated by kcalloc() is a pointer array which is used to\nmaintains AUX trace pages. The allocated page for this array is physically\ncontiguous (and virtually contiguous) with an order of 0..MAX_ORDER. If the\nsize of pointer array crosses the limitation set by MAX_ORDER, it reveals a\nWARNING.\n\nSo bail out early with -ENOMEM if the request AUX area is out of bound,\ne.g.:\n\n #perf record -C 0 -m ,4G -e arm_spe_0// -- sleep 1\n failed to mmap with 12 (Cannot allocate memory)",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: perf/core: Bail out early if the request AUX area is out of bound",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52835"
},
{
"category": "external",
"summary": "RHBZ#2282735",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282735"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52835",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52835"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52835",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52835"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052109-CVE-2023-52835-80ee@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052109-CVE-2023-52835-80ee@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: perf/core: Bail out early if the request AUX area is out of bound"
},
{
"cve": "CVE-2023-52877",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282712"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()\n\nIt is possible that typec_register_partner() returns ERR_PTR on failure.\nWhen port-\u003epartner is an error, a NULL pointer dereference may occur as\nshown below.\n\n[91222.095236][ T319] typec port0: failed to register partner (-17)\n...\n[91225.061491][ T319] Unable to handle kernel NULL pointer dereference\nat virtual address 000000000000039f\n[91225.274642][ T319] pc : tcpm_pd_data_request+0x310/0x13fc\n[91225.274646][ T319] lr : tcpm_pd_data_request+0x298/0x13fc\n[91225.308067][ T319] Call trace:\n[91225.308070][ T319] tcpm_pd_data_request+0x310/0x13fc\n[91225.308073][ T319] tcpm_pd_rx_handler+0x100/0x9e8\n[91225.355900][ T319] kthread_worker_fn+0x178/0x58c\n[91225.355902][ T319] kthread+0x150/0x200\n[91225.355905][ T319] ret_from_fork+0x10/0x30\n\nAdd a check for port-\u003epartner to avoid dereferencing a NULL pointer.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52877"
},
{
"category": "external",
"summary": "RHBZ#2282712",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282712"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52877",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52877"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52877",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52877"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52877-0826@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52877-0826@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()"
},
{
"cve": "CVE-2023-52878",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282680"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: dev: can_put_echo_skb(): don\u0027t crash kernel if can_priv::echo_skb is accessed out of bounds\n\nIf the \"struct can_priv::echoo_skb\" is accessed out of bounds, this\nwould cause a kernel crash. Instead, issue a meaningful warning\nmessage and return with an error.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: can: dev: can_put_echo_skb(): don\u0026#39;t crash kernel if can_priv::echo_skb is accessed out of bounds",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52878"
},
{
"category": "external",
"summary": "RHBZ#2282680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282680"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52878",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52878"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52878",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52878"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52878-d433@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52878-d433@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: can: dev: can_put_echo_skb(): don\u0026#39;t crash kernel if can_priv::echo_skb is accessed out of bounds"
},
{
"cve": "CVE-2023-52881",
"discovery_date": "2023-11-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258875"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Two TCP spoofing primitives exist where an attacker can brute force the server-chosen send window by acknowledging data that was never sent, called \"ghost ACKs.\" There are side channels that also allow the attacker to leak the otherwise secret server-chosen initial sequence number (ISN). One of these side channels leverages TCP SYN cookies.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52881"
},
{
"category": "external",
"summary": "RHBZ#2258875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258875"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52881"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52881",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52881"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20231205161841.2702925-1-edumazet@google.com/",
"url": "https://lore.kernel.org/all/20231205161841.2702925-1-edumazet@google.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052941-CVE-2023-52881-4283@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024052941-CVE-2023-52881-4283@gregkh/T/#u"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number"
},
{
"cve": "CVE-2024-26583",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265520"
}
],
"notes": [
{
"category": "description",
"text": "A race condition vulnerability was found in the tls subsystem of the Linux kernel. The submitting thread that calls recvmsg/sendmsg may exit as soon as the async crypto handler calls complete(); any code past that point risks touching already freed data. This could lead to a use-after-free issue and a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tls: race between async notify and socket close",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include kernel TLS support (upstream commit 3c4d755).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26583"
},
{
"category": "external",
"summary": "RHBZ#2265520",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265520"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26583",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26583"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26583",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26583"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022146-traction-unjustly-f451@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022146-traction-unjustly-f451@gregkh/T/#u"
}
],
"release_date": "2024-02-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "No current mitigation is available for this vulnerability. Please make sure to have kernel up-to-date as soon as the patches are available to make sure the flaw mitigated.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tls: race between async notify and socket close"
},
{
"cve": "CVE-2024-26584",
"cwe": {
"id": "CWE-393",
"name": "Return of Wrong Status Code"
},
"discovery_date": "2024-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265519"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the tls subsystem of the Linux kernel. When setting the CRYPTO_TFM_REQ_MAY_BACKLOG flag on requests to the crypto API, crypto_aead_encrypt and crypto_aead_decrypt functions can return -EBUSY instead of -EINPROGRESS in valid situations. This issue could lead to undefined behavior and a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tls: handle backlogging of crypto requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include kernel TLS support (upstream commit 3c4d755). Because exploitation of this flaw requires either control of system parameters related to cryptography or the ability to generate a significant amount of network traffic to the system, Red Hat assesses the impact of this vulnerability as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26584"
},
{
"category": "external",
"summary": "RHBZ#2265519",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265519"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26584"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26584",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26584"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022148-showpiece-yanking-107c@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022148-showpiece-yanking-107c@gregkh/T/#u"
}
],
"release_date": "2024-02-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "No current mitigation is available for this vulnerability. Please make sure to have kernel up-to-date as soon as the patches are available to make sure the flaw mitigated.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: tls: handle backlogging of crypto requests"
},
{
"cve": "CVE-2024-26585",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265517"
}
],
"notes": [
{
"category": "description",
"text": "A race condition vulnerability was found in the tls subsystem of the Linux kernel. The submitting thread (recvmsg/sendmsg) may exit as soon as the async crypto handler calls complete(), which could lead to undefined behavior and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tls: race between tx work scheduling and socket close",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include kernel TLS support (upstream commit 3c4d755).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26585"
},
{
"category": "external",
"summary": "RHBZ#2265517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265517"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26585",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26585"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26585",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26585"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022150-fancy-numerate-94ab@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022150-fancy-numerate-94ab@gregkh/T/#u"
}
],
"release_date": "2024-02-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "No current mitigation is available for this vulnerability. Please make sure to have kernel up-to-date as soon as the patches are available to make sure the flaw mitigated.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tls: race between tx work scheduling and socket close"
},
{
"cve": "CVE-2024-26656",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-04-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2272692"
}
],
"notes": [
{
"category": "description",
"text": "A failure flaw was found in the Linux kernel\u2019s AMDGPU driver in how a user sends ioctl with an invalid address and size when using the AMD GPU. This flaw allows a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm/amdgpu: use-after-free vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26656"
},
{
"category": "external",
"summary": "RHBZ#2272692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26656",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26656"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26656",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26656"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040247-CVE-2024-26656-ffaa@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040247-CVE-2024-26656-ffaa@gregkh/T"
}
],
"release_date": "2024-04-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drm/amdgpu: use-after-free vulnerability"
},
{
"cve": "CVE-2024-26675",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-04-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2272829"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nppp_async: limit MRU to 64K\n\nsyzbot triggered a warning [1] in __alloc_pages():\n\nWARN_ON_ONCE_GFP(order \u003e MAX_PAGE_ORDER, gfp)\n\nWillem fixed a similar issue in commit c0a2a1b0d631 (\"ppp: limit MRU to 64K\")\n\nAdopt the same sanity check for ppp_async_ioctl(PPPIOCSMRU)\n\n[1]:\n\n WARNING: CPU: 1 PID: 11 at mm/page_alloc.c:4543 __alloc_pages+0x308/0x698 mm/page_alloc.c:4543\nModules linked in:\nCPU: 1 PID: 11 Comm: kworker/u4:0 Not tainted 6.8.0-rc2-syzkaller-g41bccc98fb79 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023\nWorkqueue: events_unbound flush_to_ldisc\npstate: 204000c5 (nzCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n pc : __alloc_pages+0x308/0x698 mm/page_alloc.c:4543\n lr : __alloc_pages+0xc8/0x698 mm/page_alloc.c:4537\nsp : ffff800093967580\nx29: ffff800093967660 x28: ffff8000939675a0 x27: dfff800000000000\nx26: ffff70001272ceb4 x25: 0000000000000000 x24: ffff8000939675c0\nx23: 0000000000000000 x22: 0000000000060820 x21: 1ffff0001272ceb8\nx20: ffff8000939675e0 x19: 0000000000000010 x18: ffff800093967120\nx17: ffff800083bded5c x16: ffff80008ac97500 x15: 0000000000000005\nx14: 1ffff0001272cebc x13: 0000000000000000 x12: 0000000000000000\nx11: ffff70001272cec1 x10: 1ffff0001272cec0 x9 : 0000000000000001\nx8 : ffff800091c91000 x7 : 0000000000000000 x6 : 000000000000003f\nx5 : 00000000ffffffff x4 : 0000000000000000 x3 : 0000000000000020\nx2 : 0000000000000008 x1 : 0000000000000000 x0 : ffff8000939675e0\nCall trace:\n __alloc_pages+0x308/0x698 mm/page_alloc.c:4543\n __alloc_pages_node include/linux/gfp.h:238 [inline]\n alloc_pages_node include/linux/gfp.h:261 [inline]\n __kmalloc_large_node+0xbc/0x1fc mm/slub.c:3926\n __do_kmalloc_node mm/slub.c:3969 [inline]\n __kmalloc_node_track_caller+0x418/0x620 mm/slub.c:4001\n kmalloc_reserve+0x17c/0x23c net/core/skbuff.c:590\n __alloc_skb+0x1c8/0x3d8 net/core/skbuff.c:651\n __netdev_alloc_skb+0xb8/0x3e8 net/core/skbuff.c:715\n netdev_alloc_skb include/linux/skbuff.h:3235 [inline]\n dev_alloc_skb include/linux/skbuff.h:3248 [inline]\n ppp_async_input drivers/net/ppp/ppp_async.c:863 [inline]\n ppp_asynctty_receive+0x588/0x186c drivers/net/ppp/ppp_async.c:341\n tty_ldisc_receive_buf+0x12c/0x15c drivers/tty/tty_buffer.c:390\n tty_port_default_receive_buf+0x74/0xac drivers/tty/tty_port.c:37\n receive_buf drivers/tty/tty_buffer.c:444 [inline]\n flush_to_ldisc+0x284/0x6e4 drivers/tty/tty_buffer.c:494\n process_one_work+0x694/0x1204 kernel/workqueue.c:2633\n process_scheduled_works kernel/workqueue.c:2706 [inline]\n worker_thread+0x938/0xef4 kernel/workqueue.c:2787\n kthread+0x288/0x310 kernel/kthread.c:388\n ret_from_fork+0x10/0x20 arch/arm64/kernel/entry.S:860",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ppp_async: limit MRU to 64K",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26675"
},
{
"category": "external",
"summary": "RHBZ#2272829",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272829"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26675",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26675"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26675",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26675"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040252-CVE-2024-26675-5b19@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040252-CVE-2024-26675-5b19@gregkh/T"
}
],
"release_date": "2024-04-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: ppp_async: limit MRU to 64K"
},
{
"cve": "CVE-2024-26735",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-04-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273278"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s IPv6 protocol functionality. This flaw allows a local user to potentially crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26735"
},
{
"category": "external",
"summary": "RHBZ#2273278",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273278"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26735",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26735"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26735",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26735"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040359-CVE-2024-26735-462f@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040359-CVE-2024-26735-462f@gregkh/T"
}
],
"release_date": "2024-04-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref"
},
{
"cve": "CVE-2024-26759",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-04-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273204"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/swap: fix race when skipping swapcache\n\nWhen skipping swapcache for SWP_SYNCHRONOUS_IO, if two or more threads\nswapin the same entry at the same time, they get different pages (A, B). \nBefore one thread (T0) finishes the swapin and installs page (A) to the\nPTE, another thread (T1) could finish swapin of page (B), swap_free the\nentry, then swap out the possibly modified page reusing the same entry. \nIt breaks the pte_same check in (T0) because PTE value is unchanged,\ncausing ABA problem. Thread (T0) will install a stalled page (A) into the\nPTE and cause data corruption.\n\nOne possible callstack is like this:\n\nCPU0 CPU1\n---- ----\ndo_swap_page() do_swap_page() with same entry\n\u003cdirect swapin path\u003e \u003cdirect swapin path\u003e\n\u003calloc page A\u003e \u003calloc page B\u003e\nswap_read_folio() \u003c- read to page A swap_read_folio() \u003c- read to page B\n\u003cslow on later locks or interrupt\u003e \u003cfinished swapin first\u003e\n... set_pte_at()\n swap_free() \u003c- entry is free\n \u003cwrite to page B, now page A stalled\u003e\n \u003cswap out page B to same swap entry\u003e\npte_same() \u003c- Check pass, PTE seems\n unchanged, but page A\n is stalled!\nswap_free() \u003c- page B content lost!\nset_pte_at() \u003c- staled page A installed!\n\nAnd besides, for ZRAM, swap_free() allows the swap device to discard the\nentry content, so even if page (B) is not modified, if swap_read_folio()\non CPU0 happens later than swap_free() on CPU1, it may also cause data\nloss.\n\nTo fix this, reuse swapcache_prepare which will pin the swap entry using\nthe cache flag, and allow only one thread to swap it in, also prevent any\nparallel code from putting the entry in the cache. Release the pin after\nPT unlocked.\n\nRacers just loop and wait since it\u0027s a rare and very short event. A\nschedule_timeout_uninterruptible(1) call is added to avoid repeated page\nfaults wasting too much CPU, causing livelock or adding too much noise to\nperf statistics. A similar livelock issue was described in commit\n029c4628b2eb (\"mm: swap: get rid of livelock in swapin readahead\")\n\nReproducer:\n\nThis race issue can be triggered easily using a well constructed\nreproducer and patched brd (with a delay in read path) [1]:\n\nWith latest 6.8 mainline, race caused data loss can be observed easily:\n$ gcc -g -lpthread test-thread-swap-race.c \u0026\u0026 ./a.out\n Polulating 32MB of memory region...\n Keep swapping out...\n Starting round 0...\n Spawning 65536 workers...\n 32746 workers spawned, wait for done...\n Round 0: Error on 0x5aa00, expected 32746, got 32743, 3 data loss!\n Round 0: Error on 0x395200, expected 32746, got 32743, 3 data loss!\n Round 0: Error on 0x3fd000, expected 32746, got 32737, 9 data loss!\n Round 0 Failed, 15 data loss!\n\nThis reproducer spawns multiple threads sharing the same memory region\nusing a small swap device. Every two threads updates mapped pages one by\none in opposite direction trying to create a race, with one dedicated\nthread keep swapping out the data out using madvise.\n\nThe reproducer created a reproduce rate of about once every 5 minutes, so\nthe race should be totally possible in production.\n\nAfter this patch, I ran the reproducer for over a few hundred rounds and\nno data loss observed.\n\nPerformance overhead is minimal, microbenchmark swapin 10G from 32G\nzram:\n\nBefore: 10934698 us\nAfter: 11157121 us\nCached: 13155355 us (Dropping SWP_SYNCHRONOUS_IO flag)\n\n[kasong@tencent.com: v4]\n Link: https://lkml.kernel.org/r/20240219082040.7495-1-ryncsn@gmail.com",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mm/swap: fix race when skipping swapcache",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26759"
},
{
"category": "external",
"summary": "RHBZ#2273204",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273204"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26759",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26759"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26759",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26759"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040304-CVE-2024-26759-45f1@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040304-CVE-2024-26759-45f1@gregkh/T"
}
],
"release_date": "2024-04-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mm/swap: fix race when skipping swapcache"
},
{
"cve": "CVE-2024-26801",
"discovery_date": "2024-04-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273429"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in how it handles hardware failure when it occurs. This flaw allows a local user to potentially crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26801"
},
{
"category": "external",
"summary": "RHBZ#2273429",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273429"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26801"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26801",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26801"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040403-CVE-2024-26801-da9f@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040403-CVE-2024-26801-da9f@gregkh/T"
}
],
"release_date": "2024-04-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset"
},
{
"cve": "CVE-2024-26804",
"discovery_date": "2024-04-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273423"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s ip_tunnel functionality when a user uses the ip_tunnel infrastructure. This flaw allows a\u00a0local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: ip_tunnel: prevent perpetual headroom growth",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26804"
},
{
"category": "external",
"summary": "RHBZ#2273423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26804"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26804",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26804"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040404-CVE-2024-26804-a6ff@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040404-CVE-2024-26804-a6ff@gregkh/T"
}
],
"release_date": "2024-04-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: ip_tunnel: prevent perpetual headroom growth"
},
{
"cve": "CVE-2024-26826",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275604"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A logical error in the Multipath TCP packet manager causes some packets intended for retransmission to be lost, resulting in a potential denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mptcp: fix data re-injection from stale subflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26826"
},
{
"category": "external",
"summary": "RHBZ#2275604",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275604"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26826"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26826",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26826"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26826-b984@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26826-b984@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mptcp: fix data re-injection from stale subflow"
},
{
"cve": "CVE-2024-26859",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275733"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/bnx2x: Prevent access to a freed page in page_pool\n\nFix race condition leading to system crash during EEH error handling\n\nDuring EEH error recovery, the bnx2x driver\u0027s transmit timeout logic\ncould cause a race condition when handling reset tasks. The\nbnx2x_tx_timeout() schedules reset tasks via bnx2x_sp_rtnl_task(),\nwhich ultimately leads to bnx2x_nic_unload(). In bnx2x_nic_unload()\nSGEs are freed using bnx2x_free_rx_sge_range(). However, this could\noverlap with the EEH driver\u0027s attempt to reset the device using\nbnx2x_io_slot_reset(), which also tries to free SGEs. This race\ncondition can result in system crashes due to accessing freed memory\nlocations in bnx2x_free_rx_sge()\n\n799 static inline void bnx2x_free_rx_sge(struct bnx2x *bp,\n800\t\t\t\tstruct bnx2x_fastpath *fp, u16 index)\n801 {\n802\tstruct sw_rx_page *sw_buf = \u0026fp-\u003erx_page_ring[index];\n803 struct page *page = sw_buf-\u003epage;\n....\nwhere sw_buf was set to NULL after the call to dma_unmap_page()\nby the preceding thread.\n\n EEH: Beginning: \u0027slot_reset\u0027\n PCI 0011:01:00.0#10000: EEH: Invoking bnx2x-\u003eslot_reset()\n bnx2x: [bnx2x_io_slot_reset:14228(eth1)]IO slot reset initializing...\n bnx2x 0011:01:00.0: enabling device (0140 -\u003e 0142)\n bnx2x: [bnx2x_io_slot_reset:14244(eth1)]IO slot reset --\u003e driver unload\n Kernel attempted to read user page (0) - exploit attempt? (uid: 0)\n BUG: Kernel NULL pointer dereference on read at 0x00000000\n Faulting instruction address: 0xc0080000025065fc\n Oops: Kernel access of bad area, sig: 11 [#1]\n .....\n Call Trace:\n [c000000003c67a20] [c00800000250658c] bnx2x_io_slot_reset+0x204/0x610 [bnx2x] (unreliable)\n [c000000003c67af0] [c0000000000518a8] eeh_report_reset+0xb8/0xf0\n [c000000003c67b60] [c000000000052130] eeh_pe_report+0x180/0x550\n [c000000003c67c70] [c00000000005318c] eeh_handle_normal_event+0x84c/0xa60\n [c000000003c67d50] [c000000000053a84] eeh_event_handler+0xf4/0x170\n [c000000003c67da0] [c000000000194c58] kthread+0x1c8/0x1d0\n [c000000003c67e10] [c00000000000cf64] ret_from_kernel_thread+0x5c/0x64\n\nTo solve this issue, we need to verify page pool allocations before\nfreeing.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/bnx2x: Prevent access to a freed page in page_pool",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26859"
},
{
"category": "external",
"summary": "RHBZ#2275733",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275733"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26859",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26859"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26859",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26859"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041735-CVE-2024-26859-a906@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041735-CVE-2024-26859-a906@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net/bnx2x: Prevent access to a freed page in page_pool"
},
{
"cve": "CVE-2024-26906",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275635"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/mm: Disallow vsyscall page read for copy_from_kernel_nofault()\n\nWhen trying to use copy_from_kernel_nofault() to read vsyscall page\nthrough a bpf program, the following oops was reported:\n\n BUG: unable to handle page fault for address: ffffffffff600000\n #PF: supervisor read access in kernel mode\n #PF: error_code(0x0000) - not-present page\n PGD 3231067 P4D 3231067 PUD 3233067 PMD 3235067 PTE 0\n Oops: 0000 [#1] PREEMPT SMP PTI\n CPU: 1 PID: 20390 Comm: test_progs ...... 6.7.0+ #58\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996) ......\n RIP: 0010:copy_from_kernel_nofault+0x6f/0x110\n ......\n Call Trace:\n \u003cTASK\u003e\n ? copy_from_kernel_nofault+0x6f/0x110\n bpf_probe_read_kernel+0x1d/0x50\n bpf_prog_2061065e56845f08_do_probe_read+0x51/0x8d\n trace_call_bpf+0xc5/0x1c0\n perf_call_bpf_enter.isra.0+0x69/0xb0\n perf_syscall_enter+0x13e/0x200\n syscall_trace_enter+0x188/0x1c0\n do_syscall_64+0xb5/0xe0\n entry_SYSCALL_64_after_hwframe+0x6e/0x76\n \u003c/TASK\u003e\n ......\n ---[ end trace 0000000000000000 ]---\n\nThe oops is triggered when:\n\n1) A bpf program uses bpf_probe_read_kernel() to read from the vsyscall\npage and invokes copy_from_kernel_nofault() which in turn calls\n__get_user_asm().\n\n2) Because the vsyscall page address is not readable from kernel space,\na page fault exception is triggered accordingly.\n\n3) handle_page_fault() considers the vsyscall page address as a user\nspace address instead of a kernel space address. This results in the\nfix-up setup by bpf not being applied and a page_fault_oops() is invoked\ndue to SMAP.\n\nConsidering handle_page_fault() has already considered the vsyscall page\naddress as a userspace address, fix the problem by disallowing vsyscall\npage read for copy_from_kernel_nofault().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26906"
},
{
"category": "external",
"summary": "RHBZ#2275635",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275635"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26906",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26906"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26906",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26906"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26906-bb35@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26906-bb35@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault()"
},
{
"cve": "CVE-2024-26907",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275633"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s mlx5 InfiniBand driver. Certain scenarios could lead to a use-after-free issue, potentially allowing an attacker to escalate their privileges or affect system integrity or stability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw only affects systems that actively use specific InfiniBand hardware, and because exploitation would require an attacker to have the means to cause or otherwise be able to profile network traffic over those interfaces, Red Hat assesses the impact of this vulnerability as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26907"
},
{
"category": "external",
"summary": "RHBZ#2275633",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275633"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26907"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26907-a02d@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26907-a02d@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment"
},
{
"cve": "CVE-2024-26974",
"discovery_date": "2024-05-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2278354"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in drivers/crypto/intel/qat/qat_common/adf_aer.c in the Linux kernel during AER recovery.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: crypto: qat - resolve race condition during AER recovery",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26974"
},
{
"category": "external",
"summary": "RHBZ#2278354",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278354"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26974"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26974",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26974"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024050132-CVE-2024-26974-13eb@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024050132-CVE-2024-26974-13eb@gregkh/T"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: crypto: qat - resolve race condition during AER recovery"
},
{
"cve": "CVE-2024-26982",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-05-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2278337"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the squashfs module in the Linux kernel. A missing check of an inode number with an invalid value of zero can cause an out-of-bounds read and result in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Squashfs: check the inode number is not the invalid value of zero",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability allows a local attacker to trigger an out-of-bounds read and cause a denial of service, impacting only the availability of the system. For this reason, it was rated with a Moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26982"
},
{
"category": "external",
"summary": "RHBZ#2278337",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278337"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26982"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024050141-CVE-2024-26982-8675@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024050141-CVE-2024-26982-8675@gregkh/T"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Squashfs: check the inode number is not the invalid value of zero"
},
{
"cve": "CVE-2024-27397",
"discovery_date": "2024-05-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2280434"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s netfilter subsystem in how a user triggers the element timeout. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: nf_tables: use timestamp to check for set element timeout",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability impact level between Moderate and High, and chosen Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-27397"
},
{
"category": "external",
"summary": "RHBZ#2280434",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280434"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-27397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27397"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27397",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27397"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024050837-CVE-2024-27397-fd1e@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024050837-CVE-2024-27397-fd1e@gregkh/T"
}
],
"release_date": "2024-05-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: netfilter: nf_tables: use timestamp to check for set element timeout"
},
{
"cve": "CVE-2024-27410",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281113"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-27410 is a vulnerability in the Linux kernel\u2019s Wi-Fi subsystem, affecting the nl80211 interface. The issue occurs when a mesh ID is set while simultaneously switching the interface to mesh mode, which can overwrite critical data in the wireless device\u0027s configuration. This can lead to unexpected behavior or instability. The issue has been resolved by preventing interface type changes during mesh ID updates. Users should update their kernel to a patched version to address this issue and ensure proper system functionality.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: nl80211: reject iftype change with mesh ID change",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-27410"
},
{
"category": "external",
"summary": "RHBZ#2281113",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281113"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-27410",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27410"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051701-CVE-2024-27410-874a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051701-CVE-2024-27410-874a@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: nl80211: reject iftype change with mesh ID change"
},
{
"cve": "CVE-2024-35789",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281057"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-35789 is a vulnerability in the Linux kernel\u2019s Wi-Fi subsystem (mac80211). It occurs when a station is moved out of a VLAN, and the VLAN is subsequently deleted. A reference to the deleted VLAN\u2019s network device may remain, leading to a use-after-free condition. This can result in system instability or crashes. The issue has been resolved by ensuring that outdated references are cleared when a station changes VLANs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35789"
},
{
"category": "external",
"summary": "RHBZ#2281057",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281057"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35789"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35789",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35789"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051707-CVE-2024-35789-52e5@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051707-CVE-2024-35789-52e5@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes"
},
{
"cve": "CVE-2024-35835",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281165"
}
],
"notes": [
{
"category": "description",
"text": "A double-free vulnerability was found in the `arfs_create_groups` function in the Linux kernel\u0027s `net/mlx5e` driver. This issue could lead to memory corruption or a system crash if exploited, as freeing the same memory twice may cause undefined behavior.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5e: fix a double-free in arfs_create_groups",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35835"
},
{
"category": "external",
"summary": "RHBZ#2281165",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281165"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35835"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35835",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35835"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051730-CVE-2024-35835-d75f@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051730-CVE-2024-35835-d75f@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/mlx5e: fix a double-free in arfs_create_groups"
},
{
"cve": "CVE-2024-35838",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281157"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211: fix potential sta-link leak\n\nWhen a station is allocated, links are added but not\nset to valid yet (e.g. during connection to an AP MLD),\nwe might remove the station without ever marking links\nvalid, and leak them. Fix that.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: mac80211: fix potential sta-link leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35838"
},
{
"category": "external",
"summary": "RHBZ#2281157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281157"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35838",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35838"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35838",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35838"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051731-CVE-2024-35838-d072@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051731-CVE-2024-35838-d072@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: wifi: mac80211: fix potential sta-link leak"
},
{
"cve": "CVE-2024-35845",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281272"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: dbg-tlv: ensure NUL termination\n\nThe iwl_fw_ini_debug_info_tlv is used as a string, so we must\nensure the string is terminated correctly before using it.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The security impact is limited, because bug could happen only when privileged local user enabled debug mode for the iwlwifi driver.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35845"
},
{
"category": "external",
"summary": "RHBZ#2281272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module iwlwifi from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination"
},
{
"cve": "CVE-2024-35852",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281257"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-35852 addresses a memory leak in the Linux kernel\u0027s mlxsw driver, specifically within the Spectrum ACL TCAM module. The issue occurs when rehash work is canceled while pending, leading to allocated hints not being freed properly. This results in a memory leak that can degrade system performance over time. The problem has been resolved by ensuring that any associated hints are freed when the rehash work is canceled. Users should update their Linux kernel to a version that includes this fix to maintain optimal system performance.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35852"
},
{
"category": "external",
"summary": "RHBZ#2281257",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281257"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35852"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35852",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35852"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35852-9e9a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35852-9e9a@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work"
},
{
"cve": "CVE-2024-35853",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281255"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix memory leak during rehash\n\nThe rehash delayed work migrates filters from one region to another.\nThis is done by iterating over all chunks (all the filters with the same\npriority) in the region and in each chunk iterating over all the\nfilters.\n\nIf the migration fails, the code tries to migrate the filters back to\nthe old region. However, the rollback itself can also fail in which case\nanother migration will be erroneously performed. Besides the fact that\nthis ping pong is not a very good idea, it also creates a problem.\n\nEach virtual chunk references two chunks: The currently used one\n(\u0027vchunk-\u003echunk\u0027) and a backup (\u0027vchunk-\u003echunk2\u0027). During migration the\nfirst holds the chunk we want to migrate filters to and the second holds\nthe chunk we are migrating filters from.\n\nThe code currently assumes - but does not verify - that the backup chunk\ndoes not exist (NULL) if the currently used chunk does not reference the\ntarget region. This assumption breaks when we are trying to rollback a\nrollback, resulting in the backup chunk being overwritten and leaked\n[1].\n\nFix by not rolling back a failed rollback and add a warning to avoid\nfuture cases.\n\n[1]\nWARNING: CPU: 5 PID: 1063 at lib/parman.c:291 parman_destroy+0x17/0x20\nModules linked in:\nCPU: 5 PID: 1063 Comm: kworker/5:11 Tainted: G W 6.9.0-rc2-custom-00784-gc6a05c468a0b #14\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_tcam_vregion_rehash_work\nRIP: 0010:parman_destroy+0x17/0x20\n[...]\nCall Trace:\n \u003cTASK\u003e\n mlxsw_sp_acl_atcam_region_fini+0x19/0x60\n mlxsw_sp_acl_tcam_region_destroy+0x49/0xf0\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x1f1/0x470\n process_one_work+0x151/0x370\n worker_thread+0x2cb/0x3e0\n kthread+0xd0/0x100\n ret_from_fork+0x34/0x50\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35853"
},
{
"category": "external",
"summary": "RHBZ#2281255",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281255"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35853"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35853",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35853"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35853-869a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35853-869a@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash"
},
{
"cve": "CVE-2024-35854",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281253"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash\n\nThe rehash delayed work migrates filters from one region to another\naccording to the number of available credits.\n\nThe migrated from region is destroyed at the end of the work if the\nnumber of credits is non-negative as the assumption is that this is\nindicative of migration being complete. This assumption is incorrect as\na non-negative number of credits can also be the result of a failed\nmigration.\n\nThe destruction of a region that still has filters referencing it can\nresult in a use-after-free [1].\n\nFix by not destroying the region if migration failed.\n\n[1]\nBUG: KASAN: slab-use-after-free in mlxsw_sp_acl_ctcam_region_entry_remove+0x21d/0x230\nRead of size 8 at addr ffff8881735319e8 by task kworker/0:31/3858\n\nCPU: 0 PID: 3858 Comm: kworker/0:31 Tainted: G W 6.9.0-rc2-custom-00782-gf2275c2157d8 #5\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_tcam_vregion_rehash_work\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0xc6/0x120\n print_report+0xce/0x670\n kasan_report+0xd7/0x110\n mlxsw_sp_acl_ctcam_region_entry_remove+0x21d/0x230\n mlxsw_sp_acl_ctcam_entry_del+0x2e/0x70\n mlxsw_sp_acl_atcam_entry_del+0x81/0x210\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x3cd/0xb50\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x157/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e\n\nAllocated by task 174:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n __kasan_kmalloc+0x8f/0xa0\n __kmalloc+0x19c/0x360\n mlxsw_sp_acl_tcam_region_create+0xdf/0x9c0\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x954/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n\nFreed by task 7:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n poison_slab_object+0x102/0x170\n __kasan_slab_free+0x14/0x30\n kfree+0xc1/0x290\n mlxsw_sp_acl_tcam_region_destroy+0x272/0x310\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x731/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35854"
},
{
"category": "external",
"summary": "RHBZ#2281253",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281253"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35854",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35854"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35854",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35854"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35854-d17b@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35854-d17b@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash"
},
{
"cve": "CVE-2024-35855",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281251"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update\n\nThe rule activity update delayed work periodically traverses the list of\nconfigured rules and queries their activity from the device.\n\nAs part of this task it accesses the entry pointed by \u0027ventry-\u003eentry\u0027,\nbut this entry can be changed concurrently by the rehash delayed work,\nleading to a use-after-free [1].\n\nFix by closing the race and perform the activity query under the\n\u0027vregion-\u003elock\u0027 mutex.\n\n[1]\nBUG: KASAN: slab-use-after-free in mlxsw_sp_acl_tcam_flower_rule_activity_get+0x121/0x140\nRead of size 8 at addr ffff8881054ed808 by task kworker/0:18/181\n\nCPU: 0 PID: 181 Comm: kworker/0:18 Not tainted 6.9.0-rc2-custom-00781-gd5ab772d32f7 #2\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_rule_activity_update_work\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0xc6/0x120\n print_report+0xce/0x670\n kasan_report+0xd7/0x110\n mlxsw_sp_acl_tcam_flower_rule_activity_get+0x121/0x140\n mlxsw_sp_acl_rule_activity_update_work+0x219/0x400\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e\n\nAllocated by task 1039:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n __kasan_kmalloc+0x8f/0xa0\n __kmalloc+0x19c/0x360\n mlxsw_sp_acl_tcam_entry_create+0x7b/0x1f0\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x30d/0xb50\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x157/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n\nFreed by task 1039:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n poison_slab_object+0x102/0x170\n __kasan_slab_free+0x14/0x30\n kfree+0xc1/0x290\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x3d7/0xb50\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x157/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35855"
},
{
"category": "external",
"summary": "RHBZ#2281251",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281251"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35855"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35855",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35855"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051741-CVE-2024-35855-c1fb@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051741-CVE-2024-35855-c1fb@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update"
},
{
"cve": "CVE-2024-35888",
"discovery_date": "2024-05-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281693"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nerspan: make sure erspan_base_hdr is present in skb-\u003ehead\n\nsyzbot reported a problem in ip6erspan_rcv() [1]\n\nIssue is that ip6erspan_rcv() (and erspan_rcv()) no longer make\nsure erspan_base_hdr is present in skb linear part (skb-\u003ehead)\nbefore getting @ver field from it.\n\nAdd the missing pskb_may_pull() calls.\n\nv2: Reload iph pointer in erspan_rcv() after pskb_may_pull()\n because skb-\u003ehead might have changed.\n\n[1]\n\n BUG: KMSAN: uninit-value in pskb_may_pull_reason include/linux/skbuff.h:2742 [inline]\n BUG: KMSAN: uninit-value in pskb_may_pull include/linux/skbuff.h:2756 [inline]\n BUG: KMSAN: uninit-value in ip6erspan_rcv net/ipv6/ip6_gre.c:541 [inline]\n BUG: KMSAN: uninit-value in gre_rcv+0x11f8/0x1930 net/ipv6/ip6_gre.c:610\n pskb_may_pull_reason include/linux/skbuff.h:2742 [inline]\n pskb_may_pull include/linux/skbuff.h:2756 [inline]\n ip6erspan_rcv net/ipv6/ip6_gre.c:541 [inline]\n gre_rcv+0x11f8/0x1930 net/ipv6/ip6_gre.c:610\n ip6_protocol_deliver_rcu+0x1d4c/0x2ca0 net/ipv6/ip6_input.c:438\n ip6_input_finish net/ipv6/ip6_input.c:483 [inline]\n NF_HOOK include/linux/netfilter.h:314 [inline]\n ip6_input+0x15d/0x430 net/ipv6/ip6_input.c:492\n ip6_mc_input+0xa7e/0xc80 net/ipv6/ip6_input.c:586\n dst_input include/net/dst.h:460 [inline]\n ip6_rcv_finish+0x955/0x970 net/ipv6/ip6_input.c:79\n NF_HOOK include/linux/netfilter.h:314 [inline]\n ipv6_rcv+0xde/0x390 net/ipv6/ip6_input.c:310\n __netif_receive_skb_one_core net/core/dev.c:5538 [inline]\n __netif_receive_skb+0x1da/0xa00 net/core/dev.c:5652\n netif_receive_skb_internal net/core/dev.c:5738 [inline]\n netif_receive_skb+0x58/0x660 net/core/dev.c:5798\n tun_rx_batched+0x3ee/0x980 drivers/net/tun.c:1549\n tun_get_user+0x5566/0x69e0 drivers/net/tun.c:2002\n tun_chr_write_iter+0x3af/0x5d0 drivers/net/tun.c:2048\n call_write_iter include/linux/fs.h:2108 [inline]\n new_sync_write fs/read_write.c:497 [inline]\n vfs_write+0xb63/0x1520 fs/read_write.c:590\n ksys_write+0x20f/0x4c0 fs/read_write.c:643\n __do_sys_write fs/read_write.c:655 [inline]\n __se_sys_write fs/read_write.c:652 [inline]\n __x64_sys_write+0x93/0xe0 fs/read_write.c:652\n do_syscall_64+0xd5/0x1f0\n entry_SYSCALL_64_after_hwframe+0x6d/0x75\n\nUninit was created at:\n slab_post_alloc_hook mm/slub.c:3804 [inline]\n slab_alloc_node mm/slub.c:3845 [inline]\n kmem_cache_alloc_node+0x613/0xc50 mm/slub.c:3888\n kmalloc_reserve+0x13d/0x4a0 net/core/skbuff.c:577\n __alloc_skb+0x35b/0x7a0 net/core/skbuff.c:668\n alloc_skb include/linux/skbuff.h:1318 [inline]\n alloc_skb_with_frags+0xc8/0xbf0 net/core/skbuff.c:6504\n sock_alloc_send_pskb+0xa81/0xbf0 net/core/sock.c:2795\n tun_alloc_skb drivers/net/tun.c:1525 [inline]\n tun_get_user+0x209a/0x69e0 drivers/net/tun.c:1846\n tun_chr_write_iter+0x3af/0x5d0 drivers/net/tun.c:2048\n call_write_iter include/linux/fs.h:2108 [inline]\n new_sync_write fs/read_write.c:497 [inline]\n vfs_write+0xb63/0x1520 fs/read_write.c:590\n ksys_write+0x20f/0x4c0 fs/read_write.c:643\n __do_sys_write fs/read_write.c:655 [inline]\n __se_sys_write fs/read_write.c:652 [inline]\n __x64_sys_write+0x93/0xe0 fs/read_write.c:652\n do_syscall_64+0xd5/0x1f0\n entry_SYSCALL_64_after_hwframe+0x6d/0x75\n\nCPU: 1 PID: 5045 Comm: syz-executor114 Not tainted 6.9.0-rc1-syzkaller-00021-g962490525cff #0",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: erspan: make sure erspan_base_hdr is present in skb-\u0026gt;head",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35888"
},
{
"category": "external",
"summary": "RHBZ#2281693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35888",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35888"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35888",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35888"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051947-CVE-2024-35888-1e04@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051947-CVE-2024-35888-1e04@gregkh/T"
}
],
"release_date": "2024-05-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: erspan: make sure erspan_base_hdr is present in skb-\u0026gt;head"
},
{
"cve": "CVE-2024-35890",
"discovery_date": "2024-05-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281689"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Generic Receive Offload (GRO) feature, where packets processed with a fragment list are not properly orphaned due to incorrect handling of socket references. This vulnerability can cause system instability or kernel bugs. The issue has been fixed by making sure that socket references are correctly removed during packet processing. Users should update their kernel to the patched version to mitigate this risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: gro: fix ownership transfer",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35890"
},
{
"category": "external",
"summary": "RHBZ#2281689",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281689"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35890",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35890"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35890",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35890"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051948-CVE-2024-35890-beaa@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051948-CVE-2024-35890-beaa@gregkh/T"
}
],
"release_date": "2024-05-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: gro: fix ownership transfer"
},
{
"cve": "CVE-2024-35958",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281925"
}
],
"notes": [
{
"category": "description",
"text": "This is a vulnerability in the Linux kernel\u0027s Elastic Network Adapter (ENA) driver, which manages network interfaces on certain platforms. The driver utilizes two types of transmit (TX) queues: one for packets from the network stack and another for packets directed by XDP (eXpress Data Path) operations. The function ena_free_tx_bufs() is responsible for unmapping and freeing descriptors of uncompleted TX transactions. However, it incorrectly assumes that all TX queues handle packets from the network stack, leading to improper handling of descriptors in XDP-specific queues. This mismanagement can result in descriptors not being freed correctly, potentially causing system crashes, especially during a Virtual Function (VF) reset. The issue has been resolved by updating the driver to correctly differentiate between the two types of TX queues, ensuring proper descriptor management. Users are advised to update their Linux kernel to a version that includes this fix to maintain system stability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: ena: Fix incorrect descriptor free behavior",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35958"
},
{
"category": "external",
"summary": "RHBZ#2281925",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281925"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35958"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35958",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35958"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: ena: Fix incorrect descriptor free behavior"
},
{
"cve": "CVE-2024-35959",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281923"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5e: Fix mlx5e_priv_init() cleanup flow\n\nWhen mlx5e_priv_init() fails, the cleanup flow calls mlx5e_selq_cleanup which\ncalls mlx5e_selq_apply() that assures that the `priv-\u003estate_lock` is held using\nlockdep_is_held().\n\nAcquire the state_lock in mlx5e_selq_cleanup().\n\nKernel log:\n=============================\nWARNING: suspicious RCU usage\n6.8.0-rc3_net_next_841a9b5 #1 Not tainted\n-----------------------------\ndrivers/net/ethernet/mellanox/mlx5/core/en/selq.c:124 suspicious rcu_dereference_protected() usage!\n\nother info that might help us debug this:\n\nrcu_scheduler_active = 2, debug_locks = 1\n2 locks held by systemd-modules/293:\n #0: ffffffffa05067b0 (devices_rwsem){++++}-{3:3}, at: ib_register_client+0x109/0x1b0 [ib_core]\n #1: ffff8881096c65c0 (\u0026device-\u003eclient_data_rwsem){++++}-{3:3}, at: add_client_context+0x104/0x1c0 [ib_core]\n\nstack backtrace:\nCPU: 4 PID: 293 Comm: systemd-modules Not tainted 6.8.0-rc3_net_next_841a9b5 #1\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x8a/0xa0\n lockdep_rcu_suspicious+0x154/0x1a0\n mlx5e_selq_apply+0x94/0xa0 [mlx5_core]\n mlx5e_selq_cleanup+0x3a/0x60 [mlx5_core]\n mlx5e_priv_init+0x2be/0x2f0 [mlx5_core]\n mlx5_rdma_setup_rn+0x7c/0x1a0 [mlx5_core]\n rdma_init_netdev+0x4e/0x80 [ib_core]\n ? mlx5_rdma_netdev_free+0x70/0x70 [mlx5_core]\n ipoib_intf_init+0x64/0x550 [ib_ipoib]\n ipoib_intf_alloc+0x4e/0xc0 [ib_ipoib]\n ipoib_add_one+0xb0/0x360 [ib_ipoib]\n add_client_context+0x112/0x1c0 [ib_core]\n ib_register_client+0x166/0x1b0 [ib_core]\n ? 0xffffffffa0573000\n ipoib_init_module+0xeb/0x1a0 [ib_ipoib]\n do_one_initcall+0x61/0x250\n do_init_module+0x8a/0x270\n init_module_from_file+0x8b/0xd0\n idempotent_init_module+0x17d/0x230\n __x64_sys_finit_module+0x61/0xb0\n do_syscall_64+0x71/0x140\n entry_SYSCALL_64_after_hwframe+0x46/0x4e\n \u003c/TASK\u003e",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5e: Fix mlx5e_priv_init() cleanup flow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35959"
},
{
"category": "external",
"summary": "RHBZ#2281923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35959",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35959"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35959",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35959"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052019-CVE-2024-35959-6e06@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052019-CVE-2024-35959-6e06@gregkh/T"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net/mlx5e: Fix mlx5e_priv_init() cleanup flow"
},
{
"cve": "CVE-2024-35960",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281920"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-35960 is a vulnerability in the Linux kernel\u0027s Mellanox MLX5 driver that affects flow steering rule handling. When identical rules are created and referenced multiple times, they can fail to properly link into the rule tree, leaving them uninitialized. This can cause system crashes during rule deletion due to invalid references. The issue has been fixed by ensuring all newly created rules are properly initialized and linked. Updating to a patched kernel version resolves the problem and ensures system stability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5: Properly link new fs rules into the tree",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35960"
},
{
"category": "external",
"summary": "RHBZ#2281920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281920"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35960"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35960",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35960"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052020-CVE-2024-35960-2eaa@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052020-CVE-2024-35960-2eaa@gregkh/T"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/mlx5: Properly link new fs rules into the tree"
},
{
"cve": "CVE-2024-36004",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281953"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: Do not use WQ_MEM_RECLAIM flag for workqueue\n\nIssue reported by customer during SRIOV testing, call trace:\nWhen both i40e and the i40iw driver are loaded, a warning\nin check_flush_dependency is being triggered. This seems\nto be because of the i40e driver workqueue is allocated with\nthe WQ_MEM_RECLAIM flag, and the i40iw one is not.\n\nSimilar error was encountered on ice too and it was fixed by\nremoving the flag. Do the same for i40e too.\n\n[Feb 9 09:08] ------------[ cut here ]------------\n[ +0.000004] workqueue: WQ_MEM_RECLAIM i40e:i40e_service_task [i40e] is\nflushing !WQ_MEM_RECLAIM infiniband:0x0\n[ +0.000060] WARNING: CPU: 0 PID: 937 at kernel/workqueue.c:2966\ncheck_flush_dependency+0x10b/0x120\n[ +0.000007] Modules linked in: snd_seq_dummy snd_hrtimer snd_seq\nsnd_timer snd_seq_device snd soundcore nls_utf8 cifs cifs_arc4\nnls_ucs2_utils rdma_cm iw_cm ib_cm cifs_md4 dns_resolver netfs qrtr\nrfkill sunrpc vfat fat intel_rapl_msr intel_rapl_common irdma\nintel_uncore_frequency intel_uncore_frequency_common ice ipmi_ssif\nisst_if_common skx_edac nfit libnvdimm x86_pkg_temp_thermal\nintel_powerclamp gnss coretemp ib_uverbs rapl intel_cstate ib_core\niTCO_wdt iTCO_vendor_support acpi_ipmi mei_me ipmi_si intel_uncore\nioatdma i2c_i801 joydev pcspkr mei ipmi_devintf lpc_ich\nintel_pch_thermal i2c_smbus ipmi_msghandler acpi_power_meter acpi_pad\nxfs libcrc32c ast sd_mod drm_shmem_helper t10_pi drm_kms_helper sg ixgbe\ndrm i40e ahci crct10dif_pclmul libahci crc32_pclmul igb crc32c_intel\nlibata ghash_clmulni_intel i2c_algo_bit mdio dca wmi dm_mirror\ndm_region_hash dm_log dm_mod fuse\n[ +0.000050] CPU: 0 PID: 937 Comm: kworker/0:3 Kdump: loaded Not\ntainted 6.8.0-rc2-Feb-net_dev-Qiueue-00279-gbd43c5687e05 #1\n[ +0.000003] Hardware name: Intel Corporation S2600BPB/S2600BPB, BIOS\nSE5C620.86B.02.01.0013.121520200651 12/15/2020\n[ +0.000001] Workqueue: i40e i40e_service_task [i40e]\n[ +0.000024] RIP: 0010:check_flush_dependency+0x10b/0x120\n[ +0.000003] Code: ff 49 8b 54 24 18 48 8d 8b b0 00 00 00 49 89 e8 48\n81 c6 b0 00 00 00 48 c7 c7 b0 97 fa 9f c6 05 8a cc 1f 02 01 e8 35 b3 fd\nff \u003c0f\u003e 0b e9 10 ff ff ff 80 3d 78 cc 1f 02 00 75 94 e9 46 ff ff ff 90\n[ +0.000002] RSP: 0018:ffffbd294976bcf8 EFLAGS: 00010282\n[ +0.000002] RAX: 0000000000000000 RBX: ffff94d4c483c000 RCX:\n0000000000000027\n[ +0.000001] RDX: ffff94d47f620bc8 RSI: 0000000000000001 RDI:\nffff94d47f620bc0\n[ +0.000001] RBP: 0000000000000000 R08: 0000000000000000 R09:\n00000000ffff7fff\n[ +0.000001] R10: ffffbd294976bb98 R11: ffffffffa0be65e8 R12:\nffff94c5451ea180\n[ +0.000001] R13: ffff94c5ab5e8000 R14: ffff94c5c20b6e05 R15:\nffff94c5f1330ab0\n[ +0.000001] FS: 0000000000000000(0000) GS:ffff94d47f600000(0000)\nknlGS:0000000000000000\n[ +0.000002] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ +0.000001] CR2: 00007f9e6f1fca70 CR3: 0000000038e20004 CR4:\n00000000007706f0\n[ +0.000000] DR0: 0000000000000000 DR1: 0000000000000000 DR2:\n0000000000000000\n[ +0.000001] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7:\n0000000000000400\n[ +0.000001] PKRU: 55555554\n[ +0.000001] Call Trace:\n[ +0.000001] \u003cTASK\u003e\n[ +0.000002] ? __warn+0x80/0x130\n[ +0.000003] ? check_flush_dependency+0x10b/0x120\n[ +0.000002] ? report_bug+0x195/0x1a0\n[ +0.000005] ? handle_bug+0x3c/0x70\n[ +0.000003] ? exc_invalid_op+0x14/0x70\n[ +0.000002] ? asm_exc_invalid_op+0x16/0x20\n[ +0.000006] ? check_flush_dependency+0x10b/0x120\n[ +0.000002] ? check_flush_dependency+0x10b/0x120\n[ +0.000002] __flush_workqueue+0x126/0x3f0\n[ +0.000015] ib_cache_cleanup_one+0x1c/0xe0 [ib_core]\n[ +0.000056] __ib_unregister_device+0x6a/0xb0 [ib_core]\n[ +0.000023] ib_unregister_device_and_put+0x34/0x50 [ib_core]\n[ +0.000020] i40iw_close+0x4b/0x90 [irdma]\n[ +0.000022] i40e_notify_client_of_netdev_close+0x54/0xc0 [i40e]\n[ +0.000035] i40e_service_task+0x126/0x190 [i40e]\n[ +0.000024] process_one_work+0x174/0x340\n[ +0.000003] worker_th\n---truncated---",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36004"
},
{
"category": "external",
"summary": "RHBZ#2281953",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281953"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36004"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052024-CVE-2024-36004-fb45@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052024-CVE-2024-36004-fb45@gregkh/T"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue"
},
{
"cve": "CVE-2024-36007",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281986"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix warning during rehash\n\nAs previously explained, the rehash delayed work migrates filters from\none region to another. This is done by iterating over all chunks (all\nthe filters with the same priority) in the region and in each chunk\niterating over all the filters.\n\nWhen the work runs out of credits it stores the current chunk and entry\nas markers in the per-work context so that it would know where to resume\nthe migration from the next time the work is scheduled.\n\nUpon error, the chunk marker is reset to NULL, but without resetting the\nentry markers despite being relative to it. This can result in migration\nbeing resumed from an entry that does not belong to the chunk being\nmigrated. In turn, this will eventually lead to a chunk being iterated\nover as if it is an entry. Because of how the two structures happen to\nbe defined, this does not lead to KASAN splats, but to warnings such as\n[1].\n\nFix by creating a helper that resets all the markers and call it from\nall the places the currently only reset the chunk marker. For good\nmeasures also call it when starting a completely new rehash. Add a\nwarning to avoid future cases.\n\n[1]\nWARNING: CPU: 7 PID: 1076 at drivers/net/ethernet/mellanox/mlxsw/core_acl_flex_keys.c:407 mlxsw_afk_encode+0x242/0x2f0\nModules linked in:\nCPU: 7 PID: 1076 Comm: kworker/7:24 Tainted: G W 6.9.0-rc3-custom-00880-g29e61d91b77b #29\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_tcam_vregion_rehash_work\nRIP: 0010:mlxsw_afk_encode+0x242/0x2f0\n[...]\nCall Trace:\n \u003cTASK\u003e\n mlxsw_sp_acl_atcam_entry_add+0xd9/0x3c0\n mlxsw_sp_acl_tcam_entry_create+0x5e/0xa0\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x109/0x290\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x6c/0x470\n process_one_work+0x151/0x370\n worker_thread+0x2cb/0x3e0\n kthread+0xd0/0x100\n ret_from_fork+0x34/0x50\n \u003c/TASK\u003e",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix warning during rehash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36007"
},
{
"category": "external",
"summary": "RHBZ#2281986",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281986"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36007"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36007",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36007"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052025-CVE-2024-36007-052e@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052025-CVE-2024-36007-052e@gregkh/T"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix warning during rehash"
}
]
}
RHSA-2024:4352
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 03 July 2024]\n\nThe text of this advisory has been updated with the correct product name (Red\nHat Enterprise Linux 8) in the Topics section. In the Problem Description\nsection, CVEs of the same sub-components have been grouped together. The\npackages included in this revised update have not been changed in any way from\nthe packages included in the original advisory.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: tls (CVE-2024-26585,CVE-2024-26584, CVE-2024-26583\n\n* kernel-rt: kernel: PCI interrupt mapping cause oops [rhel-8] (CVE-2021-46909)\n\n* kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry (CVE-2021-47069)\n\n* kernel: hwrng: core - Fix page fault dead lock on mmap-ed hwrng (CVE-2023-52615)\n\n* kernel-rt: kernel: drm/amdgpu: use-after-free vulnerability (CVE-2024-26656)\n\n* kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset CVE-2024-26801)\n\n* kernel: Squashfs: check the inode number is not the invalid value of zero (CVE-2024-26982)\n\n* kernel: netfilter: nf_tables: use timestamp to check for set element timeout (CVE-2024-27397)\n\n* kernel: wifi: mac80211: (CVE-2024-35789, CVE-2024-35838, CVE-2024-35845)\n\n* kernel: wifi: nl80211: reject iftype change with mesh ID change (CVE-2024-27410)\n\n* kernel: perf/core: Bail out early if the request AUX area is out of bound (CVE-2023-52835)\n\n* kernel:TCP-spoofed ghost ACKs and leak initial sequence number (CVE-2023-52881)\n\n* kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack (CVE-2020-26555)\n\n* kernel: ovl: fix leaked dentry (CVE-2021-46972)\n\n* kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios (CVE-2021-47073)\n\n* kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions() (CVE-2023-52560)\n\n* kernel: ppp_async: limit MRU to 64K (CVE-2024-26675)\n\n* kernel: mm/swap: fix race when skipping swapcache (CVE-2024-26759)\n\n* kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment (CVE-2024-26907)\n\n* kernel: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault() (CVE-2024-26906)\n\n* kernel: net: ip_tunnel: prevent perpetual headroom growth (CVE-2024-26804)\n\n* kernel: net/usb: kalmia: avoid printing uninitialized value on error path (CVE-2023-52703)\n\n* kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs (CVE-2023-5090)\n\n* kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c (CVE-2023-52464)\n\n* kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735)\n\n* kernel: mptcp: fix data re-injection from stale subflow (CVE-2024-26826)\n\n* kernel: net/bnx2x: Prevent access to a freed page in page_pool (CVE-2024-26859)\n\n* kernel: crypto: (CVE-2024-26974, CVE-2023-52813)\n\n* kernel: can: (CVE-2023-52878, CVE-2021-47456)\n\n* kernel: usb: (CVE-2023-52781, CVE-2023-52877)\n\n* kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups (CVE-2023-52667)\n\n* kernel: usbnet: sanity check for maxpacket (CVE-2021-47495)\n\n* kernel: gro: fix ownership transfer (CVE-2024-35890)\n\n* kernel: erspan: make sure erspan_base_hdr is present in skb-\u0026gt;head (CVE-2024-35888)\n\n* kernel: tipc: fix kernel warning when sending SYN message (CVE-2023-52700)\n\n* kernel: net/mlx5/mlxsw: (CVE-2024-35960, CVE-2024-36007, CVE-2024-35855)\n\n* kernel: net/mlx5e: (CVE-2024-35959, CVE-2023-52626, CVE-2024-35835)\n\n* kernel: mlxsw: (CVE-2024-35854, CVE-2024-35853, CVE-2024-35852)\n\n* kernel: net: (CVE-2024-35958, CVE-2021-47311, CVE-2021-47236, CVE-2021-47310)\n\n* kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004)\n\n* kernel: mISDN: fix possible use-after-free in HFC_cleanup() (CVE-2021-47356)\n\n* kernel: udf: Fix NULL pointer dereference in udf_symlink function (CVE-2021-47353)\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.10.z kernel (JIRA:RHEL-40882)\n\n* [rhel8.9][cxgb4]BUG: using smp_processor_id() in preemptible [00000000] code: ethtool/54735 (JIRA:RHEL-8779)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:4352",
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1918601",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918601"
},
{
"category": "external",
"summary": "2248122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248122"
},
{
"category": "external",
"summary": "2258875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258875"
},
{
"category": "external",
"summary": "2265517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265517"
},
{
"category": "external",
"summary": "2265519",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265519"
},
{
"category": "external",
"summary": "2265520",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265520"
},
{
"category": "external",
"summary": "2265800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265800"
},
{
"category": "external",
"summary": "2266408",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266408"
},
{
"category": "external",
"summary": "2266831",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266831"
},
{
"category": "external",
"summary": "2267513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
},
{
"category": "external",
"summary": "2267518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267518"
},
{
"category": "external",
"summary": "2267730",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267730"
},
{
"category": "external",
"summary": "2270093",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270093"
},
{
"category": "external",
"summary": "2271680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271680"
},
{
"category": "external",
"summary": "2272692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272692"
},
{
"category": "external",
"summary": "2272829",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272829"
},
{
"category": "external",
"summary": "2273204",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273204"
},
{
"category": "external",
"summary": "2273278",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273278"
},
{
"category": "external",
"summary": "2273423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273423"
},
{
"category": "external",
"summary": "2273429",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273429"
},
{
"category": "external",
"summary": "2275604",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275604"
},
{
"category": "external",
"summary": "2275633",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275633"
},
{
"category": "external",
"summary": "2275635",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275635"
},
{
"category": "external",
"summary": "2275733",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275733"
},
{
"category": "external",
"summary": "2278337",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278337"
},
{
"category": "external",
"summary": "2278354",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278354"
},
{
"category": "external",
"summary": "2280434",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280434"
},
{
"category": "external",
"summary": "2281057",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281057"
},
{
"category": "external",
"summary": "2281113",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281113"
},
{
"category": "external",
"summary": "2281157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281157"
},
{
"category": "external",
"summary": "2281165",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281165"
},
{
"category": "external",
"summary": "2281251",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281251"
},
{
"category": "external",
"summary": "2281253",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281253"
},
{
"category": "external",
"summary": "2281255",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281255"
},
{
"category": "external",
"summary": "2281257",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281257"
},
{
"category": "external",
"summary": "2281272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
},
{
"category": "external",
"summary": "2281350",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281350"
},
{
"category": "external",
"summary": "2281689",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281689"
},
{
"category": "external",
"summary": "2281693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281693"
},
{
"category": "external",
"summary": "2281920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281920"
},
{
"category": "external",
"summary": "2281923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281923"
},
{
"category": "external",
"summary": "2281925",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281925"
},
{
"category": "external",
"summary": "2281953",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281953"
},
{
"category": "external",
"summary": "2281986",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281986"
},
{
"category": "external",
"summary": "2282394",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282394"
},
{
"category": "external",
"summary": "2282400",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282400"
},
{
"category": "external",
"summary": "2282471",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282471"
},
{
"category": "external",
"summary": "2282472",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282472"
},
{
"category": "external",
"summary": "2282581",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282581"
},
{
"category": "external",
"summary": "2282609",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282609"
},
{
"category": "external",
"summary": "2282612",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282612"
},
{
"category": "external",
"summary": "2282653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282653"
},
{
"category": "external",
"summary": "2282680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282680"
},
{
"category": "external",
"summary": "2282698",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282698"
},
{
"category": "external",
"summary": "2282712",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282712"
},
{
"category": "external",
"summary": "2282735",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282735"
},
{
"category": "external",
"summary": "2282902",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282902"
},
{
"category": "external",
"summary": "2282920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282920"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4352.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-10T02:15:00+00:00",
"generator": {
"date": "2025-10-10T02:15:00+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2024:4352",
"initial_release_date": "2024-07-08T02:05:47+00:00",
"revision_history": [
{
"date": "2024-07-08T02:05:47+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-07-08T02:05:47+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-10T02:15:00+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"product": {
"name": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"product_id": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-553.8.1.rt7.349.el8_10?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-553.8.1.rt7.349.el8_10?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src"
},
"product_reference": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src"
},
"product_reference": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-26555",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2020-12-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1918601"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in Linux Kernel, where Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack. When an attacker connects to a victim device using the address of the device and the victim initiates a Pairing, the attacker can reflect the encrypted nonce even without knowledge of the key.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue and is currently assessing the impact on Red Hat supported products. Corresponding entry in the Red Hat CVE database (https://access.redhat.com/security/security-updates/#/cve) will be updated with latest information as the assessment progresses.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-26555"
},
{
"category": "external",
"summary": "RHBZ#1918601",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918601"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-26555",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26555"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26555",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26555"
}
],
"release_date": "2021-05-24T16:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "It is recommended that devices not accept connections from or initiate connections to remote devices claiming the same Bluetooth device address as their own, also a controller computing a null (zero-valued) combination not accept this key as a valid and fail any pairing attempt that produced a null key.\n\nIt is also recommends that BR/EDR implementations enable Secure Simple Pairing, and where possible, implementations enable and enforce Secure Connections Only Mode, ensuring that pin-code pairing cannot be used.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack"
},
{
"cve": "CVE-2021-46909",
"cwe": {
"id": "CWE-391",
"name": "Unchecked Error Condition"
},
"discovery_date": "2024-02-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2266408"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nARM: footbridge: fix PCI interrupt mapping\n\nSince commit 30fdfb929e82 (\"PCI: Add a call to pci_assign_irq() in\npci_device_probe()\"), the PCI code will call the IRQ mapping function\nwhenever a PCI driver is probed. If these are marked as __init, this\ncauses an oops if a PCI driver is loaded or bound after the kernel has\ninitialised.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: PCI interrupt mapping cause oops",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability only affects unusual configurations of specific CPUs and affects the availability of only some system hardware. For those reasons, Red Hat considers the impact of this vulnerability to be Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-46909"
},
{
"category": "external",
"summary": "RHBZ#2266408",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266408"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-46909",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46909"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46909",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46909"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/1fc087fdb98d556b416c82ed6e3964a30885f47a",
"url": "https://git.kernel.org/stable/c/1fc087fdb98d556b416c82ed6e3964a30885f47a"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/2643da6aa57920d9159a1a579fb04f89a2b0d29a",
"url": "https://git.kernel.org/stable/c/2643da6aa57920d9159a1a579fb04f89a2b0d29a"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/30e3b4f256b4e366a61658c294f6a21b8626dda7",
"url": "https://git.kernel.org/stable/c/30e3b4f256b4e366a61658c294f6a21b8626dda7"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/532747fd5c7aaa17ee5cf79f3e947c31eb0e35cf",
"url": "https://git.kernel.org/stable/c/532747fd5c7aaa17ee5cf79f3e947c31eb0e35cf"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/871b569a3e67f570df9f5ba195444dc7c621293b",
"url": "https://git.kernel.org/stable/c/871b569a3e67f570df9f5ba195444dc7c621293b"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/c3efce8cc9807339633ee30e39882f4c8626ee1d",
"url": "https://git.kernel.org/stable/c/c3efce8cc9807339633ee30e39882f4c8626ee1d"
}
],
"release_date": "2024-02-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: PCI interrupt mapping cause oops"
},
{
"cve": "CVE-2021-46972",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2024-02-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2266831"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\novl: fix leaked dentry\n\nSince commit 6815f479ca90 (\"ovl: use only uppermetacopy state in\novl_lookup()\"), overlayfs doesn\u0027t put temporary dentry when there is a\nmetacopy error, which leads to dentry leaks when shutting down the related\nsuperblock:\n\n overlayfs: refusing to follow metacopy origin for (/file0)\n ...\n BUG: Dentry (____ptrval____){i=3f33,n=file3} still in use (1) [unmount of overlay overlay]\n ...\n WARNING: CPU: 1 PID: 432 at umount_check.cold+0x107/0x14d\n CPU: 1 PID: 432 Comm: unmount-overlay Not tainted 5.12.0-rc5 #1\n ...\n RIP: 0010:umount_check.cold+0x107/0x14d\n ...\n Call Trace:\n d_walk+0x28c/0x950\n ? dentry_lru_isolate+0x2b0/0x2b0\n ? __kasan_slab_free+0x12/0x20\n do_one_tree+0x33/0x60\n shrink_dcache_for_umount+0x78/0x1d0\n generic_shutdown_super+0x70/0x440\n kill_anon_super+0x3e/0x70\n deactivate_locked_super+0xc4/0x160\n deactivate_super+0xfa/0x140\n cleanup_mnt+0x22e/0x370\n __cleanup_mnt+0x1a/0x30\n task_work_run+0x139/0x210\n do_exit+0xb0c/0x2820\n ? __kasan_check_read+0x1d/0x30\n ? find_held_lock+0x35/0x160\n ? lock_release+0x1b6/0x660\n ? mm_update_next_owner+0xa20/0xa20\n ? reacquire_held_locks+0x3f0/0x3f0\n ? __sanitizer_cov_trace_const_cmp4+0x22/0x30\n do_group_exit+0x135/0x380\n __do_sys_exit_group.isra.0+0x20/0x20\n __x64_sys_exit_group+0x3c/0x50\n do_syscall_64+0x45/0x70\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n ...\n VFS: Busy inodes after unmount of overlay. Self-destruct in 5 seconds. Have a nice day...\n\nThis fix has been tested with a syzkaller reproducer.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ovl: fix leaked dentry",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-46972"
},
{
"category": "external",
"summary": "RHBZ#2266831",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266831"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-46972",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46972"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46972",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46972"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022721-CVE-2021-46972-2ec2@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022721-CVE-2021-46972-2ec2@gregkh/T/#u"
}
],
"release_date": "2024-02-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: ovl: fix leaked dentry"
},
{
"cve": "CVE-2021-47069",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-03-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267513"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s IPC system. This flaw allows an attacker to use a specially crafted program to cause a rare race condition, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 9 is not affected by this vulnerability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47069"
},
{
"category": "external",
"summary": "RHBZ#2267513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47069",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u"
}
],
"release_date": "2024-03-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry"
},
{
"cve": "CVE-2021-47073",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"discovery_date": "2024-03-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267518"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nplatform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios\n\ninit_dell_smbios_wmi() only registers the dell_smbios_wmi_driver on systems\nwhere the Dell WMI interface is supported. While exit_dell_smbios_wmi()\nunregisters it unconditionally, this leads to the following oops:\n\n[ 175.722921] ------------[ cut here ]------------\n[ 175.722925] Unexpected driver unregister!\n[ 175.722939] WARNING: CPU: 1 PID: 3630 at drivers/base/driver.c:194 driver_unregister+0x38/0x40\n...\n[ 175.723089] Call Trace:\n[ 175.723094] cleanup_module+0x5/0xedd [dell_smbios]\n...\n[ 175.723148] ---[ end trace 064c34e1ad49509d ]---\n\nMake the unregister happen on the same condition the register happens\nto fix this.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47073"
},
{
"category": "external",
"summary": "RHBZ#2267518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267518"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47073",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47073"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47073",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47073"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47073-704a@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47073-704a@gregkh/T/#u"
}
],
"release_date": "2024-03-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 2.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios"
},
{
"cve": "CVE-2021-47236",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282581"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: cdc_eem: fix tx fixup skb leak\n\nwhen usbnet transmit a skb, eem fixup it in eem_tx_fixup(),\nif skb_copy_expand() failed, it return NULL,\nusbnet_start_xmit() will have no chance to free original skb.\n\nfix it by free orginal skb in eem_tx_fixup() first,\nthen check skb clone status, if failed, return NULL to usbnet.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: cdc_eem: fix tx fixup skb leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47236"
},
{
"category": "external",
"summary": "RHBZ#2282581",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282581"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47236",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47236"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47236",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47236"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net: cdc_eem: fix tx fixup skb leak"
},
{
"cve": "CVE-2021-47310",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282472"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s TI TLAN driver, where the tlan_remove_one function can lead to a use-after-free issue when the driver attempts to access private data after the network device has already been freed, potentially causing system instability or crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: ti: fix UAF in tlan_remove_one",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate because the use-after-free can disrupt network functionality, resulting in service interruptions, but it does not directly compromise sensitive information.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47310"
},
{
"category": "external",
"summary": "RHBZ#2282472",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282472"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47310",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47310"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47310",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47310"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052128-CVE-2021-47310-a59d@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052128-CVE-2021-47310-a59d@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: ti: fix UAF in tlan_remove_one"
},
{
"cve": "CVE-2021-47311",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282471"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s Qualcomm EMAC driver, where the emac_remove function can lead to a use-after-free issue when the driver tries to access data after the network device has been freed, causing instability and a crash in the network subsystem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: qcom/emac: fix UAF in emac_remove",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity because the use-after-free can disrupt the network operations, leading to potential service interruptions, but it does not directly expose sensitive data; it may result in system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47311"
},
{
"category": "external",
"summary": "RHBZ#2282471",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282471"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47311",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47311"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47311",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47311"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052129-CVE-2021-47311-47f4@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052129-CVE-2021-47311-47f4@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: qcom/emac: fix UAF in emac_remove"
},
{
"cve": "CVE-2021-47353",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282400"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s UDF file system driver, where the udf_symlink function can dereference a NULL pointer. This occurs because the function uses a value returned from udf_tgetblk without checking if it is NULL, potentially causing system crashes if sb_getblk fails.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: udf: Fix NULL pointer dereference in udf_symlink function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity because it can lead to system crashes due to a NULL pointer dereference, but it requires specific conditions related to file system operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47353"
},
{
"category": "external",
"summary": "RHBZ#2282400",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282400"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47353",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47353"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47353",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47353"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052141-CVE-2021-47353-8d3a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052141-CVE-2021-47353-8d3a@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: udf: Fix NULL pointer dereference in udf_symlink function"
},
{
"cve": "CVE-2021-47356",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282394"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s mISDN driver. This issue arises during the cleanup process, where a timer handler might still be running after the driver has been removed, which can lead to a use-after-free issue, potentially causing a system crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mISDN: fix possible use-after-free in HFC_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity because it can cause system crash but it requires a specific conditions to be triggered, including the concurrent removal of the driver and active timer operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47356"
},
{
"category": "external",
"summary": "RHBZ#2282394",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282394"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47356",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47356"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47356-a3d4@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47356-a3d4@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mISDN: fix possible use-after-free in HFC_cleanup()"
},
{
"cve": "CVE-2021-47456",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282902"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: peak_pci: peak_pci_remove(): fix UAF\n\nWhen remove the module peek_pci, referencing \u0027chan\u0027 again after\nreleasing \u0027dev\u0027 will cause UAF.\n\nFix this by releasing \u0027dev\u0027 later.\n\nThe following log reveals it:\n\n[ 35.961814 ] BUG: KASAN: use-after-free in peak_pci_remove+0x16f/0x270 [peak_pci]\n[ 35.963414 ] Read of size 8 at addr ffff888136998ee8 by task modprobe/5537\n[ 35.965513 ] Call Trace:\n[ 35.965718 ] dump_stack_lvl+0xa8/0xd1\n[ 35.966028 ] print_address_description+0x87/0x3b0\n[ 35.966420 ] kasan_report+0x172/0x1c0\n[ 35.966725 ] ? peak_pci_remove+0x16f/0x270 [peak_pci]\n[ 35.967137 ] ? trace_irq_enable_rcuidle+0x10/0x170\n[ 35.967529 ] ? peak_pci_remove+0x16f/0x270 [peak_pci]\n[ 35.967945 ] __asan_report_load8_noabort+0x14/0x20\n[ 35.968346 ] peak_pci_remove+0x16f/0x270 [peak_pci]\n[ 35.968752 ] pci_device_remove+0xa9/0x250",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: can: peak_pci: peak_pci_remove(): fix UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47456"
},
{
"category": "external",
"summary": "RHBZ#2282902",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282902"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47456",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47456"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47456",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47456"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052244-CVE-2021-47456-dc47@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052244-CVE-2021-47456-dc47@gregkh/T"
}
],
"release_date": "2024-05-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: can: peak_pci: peak_pci_remove(): fix UAF"
},
{
"cve": "CVE-2021-47495",
"cwe": {
"id": "CWE-369",
"name": "Divide By Zero"
},
"discovery_date": "2024-05-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282920"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusbnet: sanity check for maxpacket\n\nmaxpacket of 0 makes no sense and oopses as we need to divide\nby it. Give up.\n\nV2: fixed typo in log and stylistic issues",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: usbnet: sanity check for maxpacket",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47495"
},
{
"category": "external",
"summary": "RHBZ#2282920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282920"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47495",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47495"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47495",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47495"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052242-CVE-2021-47495-a5f8@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052242-CVE-2021-47495-a5f8@gregkh/T"
}
],
"release_date": "2024-05-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: usbnet: sanity check for maxpacket"
},
{
"acknowledgments": [
{
"names": [
"Maxim Levitsky"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2023-5090",
"cwe": {
"id": "CWE-755",
"name": "Improper Handling of Exceptional Conditions"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2248122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in KVM. An improper check in svm_set_x2apic_msr_interception() may allow direct access to host x2apic msrs when the guest resets its apic, potentially leading to a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include support for (de)activating x2AVIC mode, introduced upstream in kernel v6.0 with commit 4d1d794.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5090"
},
{
"category": "external",
"summary": "RHBZ#2248122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5090"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5090",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5090"
}
],
"release_date": "2023-09-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs"
},
{
"cve": "CVE-2023-52464",
"cwe": {
"id": "CWE-805",
"name": "Buffer Access with Incorrect Length Value"
},
"discovery_date": "2024-02-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux Kernel. An improper buffer size is provided to the strncat function, which may result in an out-of-bounds write, leading to memory corruption or a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because the functions in question pass as arguments static strings with a known size, none of which exceed the size of the allocated buffer, this flaw is not known to be exploitable under any supported scenario.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52464"
},
{
"category": "external",
"summary": "RHBZ#2265800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52464"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52464",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52464"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022336-CVE-2023-52464-b17c@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022336-CVE-2023-52464-b17c@gregkh/T/#u"
}
],
"release_date": "2024-02-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "No mitigation is currently available for this vulnerability. Make sure to perform the updates as they become available.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 2.9,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c"
},
{
"cve": "CVE-2023-52560",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2024-03-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267730"
}
],
"notes": [
{
"category": "description",
"text": "A potential memory leak flaw was found in damon_do_test_apply_three_regions() in the Linux kernel. This issue may lead to minor memory issues, resulting in compromised availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52560"
},
{
"category": "external",
"summary": "RHBZ#2267730",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267730"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52560",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52560"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52560",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52560"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030252-CVE-2023-52560-c3de@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030252-CVE-2023-52560-c3de@gregkh/T/#u"
}
],
"release_date": "2024-03-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions()"
},
{
"cve": "CVE-2023-52615",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-03-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2270093"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the hwrng component of the Linux kernel, which caused a deadlock when reading from /dev/hwrng into memory and mmap-ed from /dev/hwrng. This issue is triggered by a recursive read during a page fault and allows a local, authenticated attacker to cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hwrng: core - Fix page fault dead lock on mmap-ed hwrng",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52615"
},
{
"category": "external",
"summary": "RHBZ#2270093",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270093"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52615"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52615",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52615"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/20240318101458.2835626-10-lee@kernel.org/T",
"url": "https://lore.kernel.org/linux-cve-announce/20240318101458.2835626-10-lee@kernel.org/T"
}
],
"release_date": "2024-03-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hwrng: core - Fix page fault dead lock on mmap-ed hwrng"
},
{
"cve": "CVE-2023-52626",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-03-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2271680"
}
],
"notes": [
{
"category": "description",
"text": "An operation precedence flaw was found in the Linux kernel\u2019s Mellanox Technologies networking driver. This flaw allows a local user to crash the system or potentially gain access to data that should not be accessible.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52626"
},
{
"category": "external",
"summary": "RHBZ#2271680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271680"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52626",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52626"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52626",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52626"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/20240326175007.1388794-12-lee@kernel.org/T",
"url": "https://lore.kernel.org/linux-cve-announce/20240326175007.1388794-12-lee@kernel.org/T"
}
],
"release_date": "2024-03-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context"
},
{
"cve": "CVE-2023-52667",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281350"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the Linux kernel ConnectX-4 and Connect-IB cards in the Mellanox driver. This issue could allow a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 8 and 9 versions are affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52667"
},
{
"category": "external",
"summary": "RHBZ#2281350",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281350"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52667",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52667"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52667",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52667"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52667-649b@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52667-649b@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module mlx5_core from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups"
},
{
"cve": "CVE-2023-52700",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282609"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntipc: fix kernel warning when sending SYN message\n\nWhen sending a SYN message, this kernel stack trace is observed:\n\n...\n[ 13.396352] RIP: 0010:_copy_from_iter+0xb4/0x550\n...\n[ 13.398494] Call Trace:\n[ 13.398630] \u003cTASK\u003e\n[ 13.398630] ? __alloc_skb+0xed/0x1a0\n[ 13.398630] tipc_msg_build+0x12c/0x670 [tipc]\n[ 13.398630] ? shmem_add_to_page_cache.isra.71+0x151/0x290\n[ 13.398630] __tipc_sendmsg+0x2d1/0x710 [tipc]\n[ 13.398630] ? tipc_connect+0x1d9/0x230 [tipc]\n[ 13.398630] ? __local_bh_enable_ip+0x37/0x80\n[ 13.398630] tipc_connect+0x1d9/0x230 [tipc]\n[ 13.398630] ? __sys_connect+0x9f/0xd0\n[ 13.398630] __sys_connect+0x9f/0xd0\n[ 13.398630] ? preempt_count_add+0x4d/0xa0\n[ 13.398630] ? fpregs_assert_state_consistent+0x22/0x50\n[ 13.398630] __x64_sys_connect+0x16/0x20\n[ 13.398630] do_syscall_64+0x42/0x90\n[ 13.398630] entry_SYSCALL_64_after_hwframe+0x63/0xcd\n\nIt is because commit a41dad905e5a (\"iov_iter: saner checks for attempt\nto copy to/from iterator\") has introduced sanity check for copying\nfrom/to iov iterator. Lacking of copy direction from the iterator\nviewpoint would lead to kernel stack trace like above.\n\nThis commit fixes this issue by initializing the iov iterator with\nthe correct copy direction when sending SYN or ACK without data.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tipc: fix kernel warning when sending SYN message",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52700"
},
{
"category": "external",
"summary": "RHBZ#2282609",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282609"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52700",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52700"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52700",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52700"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52700-1e45@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52700-1e45@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: tipc: fix kernel warning when sending SYN message"
},
{
"cve": "CVE-2023-52703",
"cwe": {
"id": "CWE-15",
"name": "External Control of System or Configuration Setting"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282612"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/usb: kalmia: Don\u0027t pass act_len in usb_bulk_msg error path\n\nsyzbot reported that act_len in kalmia_send_init_packet() is\nuninitialized when passing it to the first usb_bulk_msg error path. Jiri\nPirko noted that it\u0027s pointless to pass it in the error path, and that\nthe value that would be printed in the second error path would be the\nvalue of act_len from the first call to usb_bulk_msg.[1]\n\nWith this in mind, let\u0027s just not pass act_len to the usb_bulk_msg error\npaths.\n\n1: https://lore.kernel.org/lkml/Y9pY61y1nwTuzMOa@nanopsycho/",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/usb: kalmia: Don\u0026#39;t pass act_len in usb_bulk_msg error path",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52703"
},
{
"category": "external",
"summary": "RHBZ#2282612",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282612"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52703",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52703"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52703",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52703"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2023-52703-abcb@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2023-52703-abcb@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net/usb: kalmia: Don\u0026#39;t pass act_len in usb_bulk_msg error path"
},
{
"cve": "CVE-2023-52781",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282698"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: config: fix iteration issue in \u0027usb_get_bos_descriptor()\u0027\n\nThe BOS descriptor defines a root descriptor and is the base descriptor for\naccessing a family of related descriptors.\n\nFunction \u0027usb_get_bos_descriptor()\u0027 encounters an iteration issue when\nskipping the \u0027USB_DT_DEVICE_CAPABILITY\u0027 descriptor type. This results in\nthe same descriptor being read repeatedly.\n\nTo address this issue, a \u0027goto\u0027 statement is introduced to ensure that the\npointer and the amount read is updated correctly. This ensures that the\nfunction iterates to the next descriptor instead of reading the same\ndescriptor repeatedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: usb: config: fix iteration issue in \u0026#39;usb_get_bos_descriptor()\u0026#39;",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52781"
},
{
"category": "external",
"summary": "RHBZ#2282698",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282698"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52781",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52781"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52781",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52781"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2023-52781-8f04@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2023-52781-8f04@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: usb: config: fix iteration issue in \u0026#39;usb_get_bos_descriptor()\u0026#39;"
},
{
"cve": "CVE-2023-52813",
"cwe": {
"id": "CWE-833",
"name": "Deadlock"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282653"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: pcrypt - Fix hungtask for PADATA_RESET\n\nWe found a hungtask bug in test_aead_vec_cfg as follows:\n\nINFO: task cryptomgr_test:391009 blocked for more than 120 seconds.\n\"echo 0 \u003e /proc/sys/kernel/hung_task_timeout_secs\" disables this message.\nCall trace:\n __switch_to+0x98/0xe0\n __schedule+0x6c4/0xf40\n schedule+0xd8/0x1b4\n schedule_timeout+0x474/0x560\n wait_for_common+0x368/0x4e0\n wait_for_completion+0x20/0x30\n wait_for_completion+0x20/0x30\n test_aead_vec_cfg+0xab4/0xd50\n test_aead+0x144/0x1f0\n alg_test_aead+0xd8/0x1e0\n alg_test+0x634/0x890\n cryptomgr_test+0x40/0x70\n kthread+0x1e0/0x220\n ret_from_fork+0x10/0x18\n Kernel panic - not syncing: hung_task: blocked tasks\n\nFor padata_do_parallel, when the return err is 0 or -EBUSY, it will call\nwait_for_completion(\u0026wait-\u003ecompletion) in test_aead_vec_cfg. In normal\ncase, aead_request_complete() will be called in pcrypt_aead_serial and the\nreturn err is 0 for padata_do_parallel. But, when pinst-\u003eflags is\nPADATA_RESET, the return err is -EBUSY for padata_do_parallel, and it\nwon\u0027t call aead_request_complete(). Therefore, test_aead_vec_cfg will\nhung at wait_for_completion(\u0026wait-\u003ecompletion), which will cause\nhungtask.\n\nThe problem comes as following:\n(padata_do_parallel) |\n rcu_read_lock_bh(); |\n err = -EINVAL; | (padata_replace)\n | pinst-\u003eflags |= PADATA_RESET;\n err = -EBUSY |\n if (pinst-\u003eflags \u0026 PADATA_RESET) |\n rcu_read_unlock_bh() |\n return err\n\nIn order to resolve the problem, we replace the return err -EBUSY with\n-EAGAIN, which means parallel_data is changing, and the caller should call\nit again.\n\nv3:\nremove retry and just change the return err.\nv2:\nintroduce padata_try_do_parallel() in pcrypt_aead_encrypt and\npcrypt_aead_decrypt to solve the hungtask.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: crypto: pcrypt - Fix hungtask for PADATA_RESET",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52813"
},
{
"category": "external",
"summary": "RHBZ#2282653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282653"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52813"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52813",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52813"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052103-CVE-2023-52813-0704@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052103-CVE-2023-52813-0704@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: crypto: pcrypt - Fix hungtask for PADATA_RESET"
},
{
"cve": "CVE-2023-52835",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282735"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/core: Bail out early if the request AUX area is out of bound\n\nWhen perf-record with a large AUX area, e.g 4GB, it fails with:\n\n #perf record -C 0 -m ,4G -e arm_spe_0// -- sleep 1\n failed to mmap with 12 (Cannot allocate memory)\n\nand it reveals a WARNING with __alloc_pages():\n\n\t------------[ cut here ]------------\n\tWARNING: CPU: 44 PID: 17573 at mm/page_alloc.c:5568 __alloc_pages+0x1ec/0x248\n\tCall trace:\n\t __alloc_pages+0x1ec/0x248\n\t __kmalloc_large_node+0xc0/0x1f8\n\t __kmalloc_node+0x134/0x1e8\n\t rb_alloc_aux+0xe0/0x298\n\t perf_mmap+0x440/0x660\n\t mmap_region+0x308/0x8a8\n\t do_mmap+0x3c0/0x528\n\t vm_mmap_pgoff+0xf4/0x1b8\n\t ksys_mmap_pgoff+0x18c/0x218\n\t __arm64_sys_mmap+0x38/0x58\n\t invoke_syscall+0x50/0x128\n\t el0_svc_common.constprop.0+0x58/0x188\n\t do_el0_svc+0x34/0x50\n\t el0_svc+0x34/0x108\n\t el0t_64_sync_handler+0xb8/0xc0\n\t el0t_64_sync+0x1a4/0x1a8\n\n\u0027rb-\u003eaux_pages\u0027 allocated by kcalloc() is a pointer array which is used to\nmaintains AUX trace pages. The allocated page for this array is physically\ncontiguous (and virtually contiguous) with an order of 0..MAX_ORDER. If the\nsize of pointer array crosses the limitation set by MAX_ORDER, it reveals a\nWARNING.\n\nSo bail out early with -ENOMEM if the request AUX area is out of bound,\ne.g.:\n\n #perf record -C 0 -m ,4G -e arm_spe_0// -- sleep 1\n failed to mmap with 12 (Cannot allocate memory)",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: perf/core: Bail out early if the request AUX area is out of bound",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52835"
},
{
"category": "external",
"summary": "RHBZ#2282735",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282735"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52835",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52835"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52835",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52835"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052109-CVE-2023-52835-80ee@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052109-CVE-2023-52835-80ee@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: perf/core: Bail out early if the request AUX area is out of bound"
},
{
"cve": "CVE-2023-52877",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282712"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()\n\nIt is possible that typec_register_partner() returns ERR_PTR on failure.\nWhen port-\u003epartner is an error, a NULL pointer dereference may occur as\nshown below.\n\n[91222.095236][ T319] typec port0: failed to register partner (-17)\n...\n[91225.061491][ T319] Unable to handle kernel NULL pointer dereference\nat virtual address 000000000000039f\n[91225.274642][ T319] pc : tcpm_pd_data_request+0x310/0x13fc\n[91225.274646][ T319] lr : tcpm_pd_data_request+0x298/0x13fc\n[91225.308067][ T319] Call trace:\n[91225.308070][ T319] tcpm_pd_data_request+0x310/0x13fc\n[91225.308073][ T319] tcpm_pd_rx_handler+0x100/0x9e8\n[91225.355900][ T319] kthread_worker_fn+0x178/0x58c\n[91225.355902][ T319] kthread+0x150/0x200\n[91225.355905][ T319] ret_from_fork+0x10/0x30\n\nAdd a check for port-\u003epartner to avoid dereferencing a NULL pointer.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52877"
},
{
"category": "external",
"summary": "RHBZ#2282712",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282712"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52877",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52877"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52877",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52877"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52877-0826@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52877-0826@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()"
},
{
"cve": "CVE-2023-52878",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282680"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: dev: can_put_echo_skb(): don\u0027t crash kernel if can_priv::echo_skb is accessed out of bounds\n\nIf the \"struct can_priv::echoo_skb\" is accessed out of bounds, this\nwould cause a kernel crash. Instead, issue a meaningful warning\nmessage and return with an error.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: can: dev: can_put_echo_skb(): don\u0026#39;t crash kernel if can_priv::echo_skb is accessed out of bounds",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52878"
},
{
"category": "external",
"summary": "RHBZ#2282680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282680"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52878",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52878"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52878",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52878"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52878-d433@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52878-d433@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: can: dev: can_put_echo_skb(): don\u0026#39;t crash kernel if can_priv::echo_skb is accessed out of bounds"
},
{
"cve": "CVE-2023-52881",
"discovery_date": "2023-11-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258875"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Two TCP spoofing primitives exist where an attacker can brute force the server-chosen send window by acknowledging data that was never sent, called \"ghost ACKs.\" There are side channels that also allow the attacker to leak the otherwise secret server-chosen initial sequence number (ISN). One of these side channels leverages TCP SYN cookies.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52881"
},
{
"category": "external",
"summary": "RHBZ#2258875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258875"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52881"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52881",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52881"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20231205161841.2702925-1-edumazet@google.com/",
"url": "https://lore.kernel.org/all/20231205161841.2702925-1-edumazet@google.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052941-CVE-2023-52881-4283@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024052941-CVE-2023-52881-4283@gregkh/T/#u"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number"
},
{
"cve": "CVE-2024-26583",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265520"
}
],
"notes": [
{
"category": "description",
"text": "A race condition vulnerability was found in the tls subsystem of the Linux kernel. The submitting thread that calls recvmsg/sendmsg may exit as soon as the async crypto handler calls complete(); any code past that point risks touching already freed data. This could lead to a use-after-free issue and a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tls: race between async notify and socket close",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include kernel TLS support (upstream commit 3c4d755).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26583"
},
{
"category": "external",
"summary": "RHBZ#2265520",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265520"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26583",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26583"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26583",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26583"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022146-traction-unjustly-f451@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022146-traction-unjustly-f451@gregkh/T/#u"
}
],
"release_date": "2024-02-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "No current mitigation is available for this vulnerability. Please make sure to have kernel up-to-date as soon as the patches are available to make sure the flaw mitigated.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tls: race between async notify and socket close"
},
{
"cve": "CVE-2024-26584",
"cwe": {
"id": "CWE-393",
"name": "Return of Wrong Status Code"
},
"discovery_date": "2024-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265519"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the tls subsystem of the Linux kernel. When setting the CRYPTO_TFM_REQ_MAY_BACKLOG flag on requests to the crypto API, crypto_aead_encrypt and crypto_aead_decrypt functions can return -EBUSY instead of -EINPROGRESS in valid situations. This issue could lead to undefined behavior and a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tls: handle backlogging of crypto requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include kernel TLS support (upstream commit 3c4d755). Because exploitation of this flaw requires either control of system parameters related to cryptography or the ability to generate a significant amount of network traffic to the system, Red Hat assesses the impact of this vulnerability as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26584"
},
{
"category": "external",
"summary": "RHBZ#2265519",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265519"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26584"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26584",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26584"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022148-showpiece-yanking-107c@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022148-showpiece-yanking-107c@gregkh/T/#u"
}
],
"release_date": "2024-02-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "No current mitigation is available for this vulnerability. Please make sure to have kernel up-to-date as soon as the patches are available to make sure the flaw mitigated.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: tls: handle backlogging of crypto requests"
},
{
"cve": "CVE-2024-26585",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265517"
}
],
"notes": [
{
"category": "description",
"text": "A race condition vulnerability was found in the tls subsystem of the Linux kernel. The submitting thread (recvmsg/sendmsg) may exit as soon as the async crypto handler calls complete(), which could lead to undefined behavior and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tls: race between tx work scheduling and socket close",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include kernel TLS support (upstream commit 3c4d755).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26585"
},
{
"category": "external",
"summary": "RHBZ#2265517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265517"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26585",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26585"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26585",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26585"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022150-fancy-numerate-94ab@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022150-fancy-numerate-94ab@gregkh/T/#u"
}
],
"release_date": "2024-02-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "No current mitigation is available for this vulnerability. Please make sure to have kernel up-to-date as soon as the patches are available to make sure the flaw mitigated.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tls: race between tx work scheduling and socket close"
},
{
"cve": "CVE-2024-26656",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-04-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2272692"
}
],
"notes": [
{
"category": "description",
"text": "A failure flaw was found in the Linux kernel\u2019s AMDGPU driver in how a user sends ioctl with an invalid address and size when using the AMD GPU. This flaw allows a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm/amdgpu: use-after-free vulnerability",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-416: Use After Free vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and is governed by least privilege to ensure that only authorized users and roles can execute or modify code. Red Hat also enforces least functionality, enabling only essential features, services, and ports. Hardening guidelines ensure the most restrictive settings required for operations, while baseline configurations enforce safe memory allocation and deallocation practices to reduce the risk of use-after-free vulnerabilities. The environment employs IPS/IDS and antimalware solutions to detect and prevent malicious code and provide real-time visibility into memory usage, lowering the risk of arbitrary code execution. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the likelihood of denial-of-service (DoS) attacks. In the event of successful exploitation, process isolation prevents a compromised process from accessing memory freed by another, containing potential impact. Finally, memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) enhance resilience against memory-related vulnerabilities.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26656"
},
{
"category": "external",
"summary": "RHBZ#2272692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26656",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26656"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26656",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26656"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040247-CVE-2024-26656-ffaa@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040247-CVE-2024-26656-ffaa@gregkh/T"
}
],
"release_date": "2024-04-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drm/amdgpu: use-after-free vulnerability"
},
{
"cve": "CVE-2024-26675",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-04-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2272829"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nppp_async: limit MRU to 64K\n\nsyzbot triggered a warning [1] in __alloc_pages():\n\nWARN_ON_ONCE_GFP(order \u003e MAX_PAGE_ORDER, gfp)\n\nWillem fixed a similar issue in commit c0a2a1b0d631 (\"ppp: limit MRU to 64K\")\n\nAdopt the same sanity check for ppp_async_ioctl(PPPIOCSMRU)\n\n[1]:\n\n WARNING: CPU: 1 PID: 11 at mm/page_alloc.c:4543 __alloc_pages+0x308/0x698 mm/page_alloc.c:4543\nModules linked in:\nCPU: 1 PID: 11 Comm: kworker/u4:0 Not tainted 6.8.0-rc2-syzkaller-g41bccc98fb79 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023\nWorkqueue: events_unbound flush_to_ldisc\npstate: 204000c5 (nzCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n pc : __alloc_pages+0x308/0x698 mm/page_alloc.c:4543\n lr : __alloc_pages+0xc8/0x698 mm/page_alloc.c:4537\nsp : ffff800093967580\nx29: ffff800093967660 x28: ffff8000939675a0 x27: dfff800000000000\nx26: ffff70001272ceb4 x25: 0000000000000000 x24: ffff8000939675c0\nx23: 0000000000000000 x22: 0000000000060820 x21: 1ffff0001272ceb8\nx20: ffff8000939675e0 x19: 0000000000000010 x18: ffff800093967120\nx17: ffff800083bded5c x16: ffff80008ac97500 x15: 0000000000000005\nx14: 1ffff0001272cebc x13: 0000000000000000 x12: 0000000000000000\nx11: ffff70001272cec1 x10: 1ffff0001272cec0 x9 : 0000000000000001\nx8 : ffff800091c91000 x7 : 0000000000000000 x6 : 000000000000003f\nx5 : 00000000ffffffff x4 : 0000000000000000 x3 : 0000000000000020\nx2 : 0000000000000008 x1 : 0000000000000000 x0 : ffff8000939675e0\nCall trace:\n __alloc_pages+0x308/0x698 mm/page_alloc.c:4543\n __alloc_pages_node include/linux/gfp.h:238 [inline]\n alloc_pages_node include/linux/gfp.h:261 [inline]\n __kmalloc_large_node+0xbc/0x1fc mm/slub.c:3926\n __do_kmalloc_node mm/slub.c:3969 [inline]\n __kmalloc_node_track_caller+0x418/0x620 mm/slub.c:4001\n kmalloc_reserve+0x17c/0x23c net/core/skbuff.c:590\n __alloc_skb+0x1c8/0x3d8 net/core/skbuff.c:651\n __netdev_alloc_skb+0xb8/0x3e8 net/core/skbuff.c:715\n netdev_alloc_skb include/linux/skbuff.h:3235 [inline]\n dev_alloc_skb include/linux/skbuff.h:3248 [inline]\n ppp_async_input drivers/net/ppp/ppp_async.c:863 [inline]\n ppp_asynctty_receive+0x588/0x186c drivers/net/ppp/ppp_async.c:341\n tty_ldisc_receive_buf+0x12c/0x15c drivers/tty/tty_buffer.c:390\n tty_port_default_receive_buf+0x74/0xac drivers/tty/tty_port.c:37\n receive_buf drivers/tty/tty_buffer.c:444 [inline]\n flush_to_ldisc+0x284/0x6e4 drivers/tty/tty_buffer.c:494\n process_one_work+0x694/0x1204 kernel/workqueue.c:2633\n process_scheduled_works kernel/workqueue.c:2706 [inline]\n worker_thread+0x938/0xef4 kernel/workqueue.c:2787\n kthread+0x288/0x310 kernel/kthread.c:388\n ret_from_fork+0x10/0x20 arch/arm64/kernel/entry.S:860",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ppp_async: limit MRU to 64K",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26675"
},
{
"category": "external",
"summary": "RHBZ#2272829",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272829"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26675",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26675"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26675",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26675"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040252-CVE-2024-26675-5b19@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040252-CVE-2024-26675-5b19@gregkh/T"
}
],
"release_date": "2024-04-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: ppp_async: limit MRU to 64K"
},
{
"cve": "CVE-2024-26735",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-04-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273278"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s IPv6 protocol functionality. This flaw allows a local user to potentially crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26735"
},
{
"category": "external",
"summary": "RHBZ#2273278",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273278"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26735",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26735"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26735",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26735"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040359-CVE-2024-26735-462f@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040359-CVE-2024-26735-462f@gregkh/T"
}
],
"release_date": "2024-04-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref"
},
{
"cve": "CVE-2024-26759",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-04-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273204"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/swap: fix race when skipping swapcache\n\nWhen skipping swapcache for SWP_SYNCHRONOUS_IO, if two or more threads\nswapin the same entry at the same time, they get different pages (A, B). \nBefore one thread (T0) finishes the swapin and installs page (A) to the\nPTE, another thread (T1) could finish swapin of page (B), swap_free the\nentry, then swap out the possibly modified page reusing the same entry. \nIt breaks the pte_same check in (T0) because PTE value is unchanged,\ncausing ABA problem. Thread (T0) will install a stalled page (A) into the\nPTE and cause data corruption.\n\nOne possible callstack is like this:\n\nCPU0 CPU1\n---- ----\ndo_swap_page() do_swap_page() with same entry\n\u003cdirect swapin path\u003e \u003cdirect swapin path\u003e\n\u003calloc page A\u003e \u003calloc page B\u003e\nswap_read_folio() \u003c- read to page A swap_read_folio() \u003c- read to page B\n\u003cslow on later locks or interrupt\u003e \u003cfinished swapin first\u003e\n... set_pte_at()\n swap_free() \u003c- entry is free\n \u003cwrite to page B, now page A stalled\u003e\n \u003cswap out page B to same swap entry\u003e\npte_same() \u003c- Check pass, PTE seems\n unchanged, but page A\n is stalled!\nswap_free() \u003c- page B content lost!\nset_pte_at() \u003c- staled page A installed!\n\nAnd besides, for ZRAM, swap_free() allows the swap device to discard the\nentry content, so even if page (B) is not modified, if swap_read_folio()\non CPU0 happens later than swap_free() on CPU1, it may also cause data\nloss.\n\nTo fix this, reuse swapcache_prepare which will pin the swap entry using\nthe cache flag, and allow only one thread to swap it in, also prevent any\nparallel code from putting the entry in the cache. Release the pin after\nPT unlocked.\n\nRacers just loop and wait since it\u0027s a rare and very short event. A\nschedule_timeout_uninterruptible(1) call is added to avoid repeated page\nfaults wasting too much CPU, causing livelock or adding too much noise to\nperf statistics. A similar livelock issue was described in commit\n029c4628b2eb (\"mm: swap: get rid of livelock in swapin readahead\")\n\nReproducer:\n\nThis race issue can be triggered easily using a well constructed\nreproducer and patched brd (with a delay in read path) [1]:\n\nWith latest 6.8 mainline, race caused data loss can be observed easily:\n$ gcc -g -lpthread test-thread-swap-race.c \u0026\u0026 ./a.out\n Polulating 32MB of memory region...\n Keep swapping out...\n Starting round 0...\n Spawning 65536 workers...\n 32746 workers spawned, wait for done...\n Round 0: Error on 0x5aa00, expected 32746, got 32743, 3 data loss!\n Round 0: Error on 0x395200, expected 32746, got 32743, 3 data loss!\n Round 0: Error on 0x3fd000, expected 32746, got 32737, 9 data loss!\n Round 0 Failed, 15 data loss!\n\nThis reproducer spawns multiple threads sharing the same memory region\nusing a small swap device. Every two threads updates mapped pages one by\none in opposite direction trying to create a race, with one dedicated\nthread keep swapping out the data out using madvise.\n\nThe reproducer created a reproduce rate of about once every 5 minutes, so\nthe race should be totally possible in production.\n\nAfter this patch, I ran the reproducer for over a few hundred rounds and\nno data loss observed.\n\nPerformance overhead is minimal, microbenchmark swapin 10G from 32G\nzram:\n\nBefore: 10934698 us\nAfter: 11157121 us\nCached: 13155355 us (Dropping SWP_SYNCHRONOUS_IO flag)\n\n[kasong@tencent.com: v4]",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mm/swap: fix race when skipping swapcache",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26759"
},
{
"category": "external",
"summary": "RHBZ#2273204",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273204"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26759",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26759"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26759",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26759"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040304-CVE-2024-26759-45f1@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040304-CVE-2024-26759-45f1@gregkh/T"
}
],
"release_date": "2024-04-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mm/swap: fix race when skipping swapcache"
},
{
"cve": "CVE-2024-26801",
"discovery_date": "2024-04-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273429"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in how it handles hardware failure when it occurs. This flaw allows a local user to potentially crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26801"
},
{
"category": "external",
"summary": "RHBZ#2273429",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273429"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26801"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26801",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26801"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040403-CVE-2024-26801-da9f@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040403-CVE-2024-26801-da9f@gregkh/T"
}
],
"release_date": "2024-04-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset"
},
{
"cve": "CVE-2024-26804",
"discovery_date": "2024-04-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273423"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s ip_tunnel functionality when a user uses the ip_tunnel infrastructure. This flaw allows a\u00a0local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: ip_tunnel: prevent perpetual headroom growth",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26804"
},
{
"category": "external",
"summary": "RHBZ#2273423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26804"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26804",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26804"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040404-CVE-2024-26804-a6ff@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040404-CVE-2024-26804-a6ff@gregkh/T"
}
],
"release_date": "2024-04-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: ip_tunnel: prevent perpetual headroom growth"
},
{
"cve": "CVE-2024-26826",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275604"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A logical error in the Multipath TCP packet manager causes some packets intended for retransmission to be lost, resulting in a potential denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mptcp: fix data re-injection from stale subflow",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-20: Improper Input Validation vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. This minimizes the number of components that could be affected by input validation vulnerabilities. Security testing and evaluation standards are implemented within the environment to rigorously test input validation mechanisms during the development lifecycle, while static code analysis identifies potential input validation vulnerabilities by default. Process isolation ensures that processes handling potentially malicious or unvalidated inputs run in isolated environments by separating execution domains for each process. Malicious code protections, such as IPS/IDS and antimalware solutions, help detect and mitigate malicious payloads stemming from input validation vulnerabilities. Finally, robust input validation and error-handling mechanisms ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks further.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26826"
},
{
"category": "external",
"summary": "RHBZ#2275604",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275604"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26826"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26826",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26826"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26826-b984@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26826-b984@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mptcp: fix data re-injection from stale subflow"
},
{
"cve": "CVE-2024-26859",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275733"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/bnx2x: Prevent access to a freed page in page_pool\n\nFix race condition leading to system crash during EEH error handling\n\nDuring EEH error recovery, the bnx2x driver\u0027s transmit timeout logic\ncould cause a race condition when handling reset tasks. The\nbnx2x_tx_timeout() schedules reset tasks via bnx2x_sp_rtnl_task(),\nwhich ultimately leads to bnx2x_nic_unload(). In bnx2x_nic_unload()\nSGEs are freed using bnx2x_free_rx_sge_range(). However, this could\noverlap with the EEH driver\u0027s attempt to reset the device using\nbnx2x_io_slot_reset(), which also tries to free SGEs. This race\ncondition can result in system crashes due to accessing freed memory\nlocations in bnx2x_free_rx_sge()\n\n799 static inline void bnx2x_free_rx_sge(struct bnx2x *bp,\n800\t\t\t\tstruct bnx2x_fastpath *fp, u16 index)\n801 {\n802\tstruct sw_rx_page *sw_buf = \u0026fp-\u003erx_page_ring[index];\n803 struct page *page = sw_buf-\u003epage;\n....\nwhere sw_buf was set to NULL after the call to dma_unmap_page()\nby the preceding thread.\n\n EEH: Beginning: \u0027slot_reset\u0027\n PCI 0011:01:00.0#10000: EEH: Invoking bnx2x-\u003eslot_reset()\n bnx2x: [bnx2x_io_slot_reset:14228(eth1)]IO slot reset initializing...\n bnx2x 0011:01:00.0: enabling device (0140 -\u003e 0142)\n bnx2x: [bnx2x_io_slot_reset:14244(eth1)]IO slot reset --\u003e driver unload\n Kernel attempted to read user page (0) - exploit attempt? (uid: 0)\n BUG: Kernel NULL pointer dereference on read at 0x00000000\n Faulting instruction address: 0xc0080000025065fc\n Oops: Kernel access of bad area, sig: 11 [#1]\n .....\n Call Trace:\n [c000000003c67a20] [c00800000250658c] bnx2x_io_slot_reset+0x204/0x610 [bnx2x] (unreliable)\n [c000000003c67af0] [c0000000000518a8] eeh_report_reset+0xb8/0xf0\n [c000000003c67b60] [c000000000052130] eeh_pe_report+0x180/0x550\n [c000000003c67c70] [c00000000005318c] eeh_handle_normal_event+0x84c/0xa60\n [c000000003c67d50] [c000000000053a84] eeh_event_handler+0xf4/0x170\n [c000000003c67da0] [c000000000194c58] kthread+0x1c8/0x1d0\n [c000000003c67e10] [c00000000000cf64] ret_from_kernel_thread+0x5c/0x64\n\nTo solve this issue, we need to verify page pool allocations before\nfreeing.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/bnx2x: Prevent access to a freed page in page_pool",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26859"
},
{
"category": "external",
"summary": "RHBZ#2275733",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275733"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26859",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26859"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26859",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26859"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041735-CVE-2024-26859-a906@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041735-CVE-2024-26859-a906@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net/bnx2x: Prevent access to a freed page in page_pool"
},
{
"cve": "CVE-2024-26906",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275635"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/mm: Disallow vsyscall page read for copy_from_kernel_nofault()\n\nWhen trying to use copy_from_kernel_nofault() to read vsyscall page\nthrough a bpf program, the following oops was reported:\n\n BUG: unable to handle page fault for address: ffffffffff600000\n #PF: supervisor read access in kernel mode\n #PF: error_code(0x0000) - not-present page\n PGD 3231067 P4D 3231067 PUD 3233067 PMD 3235067 PTE 0\n Oops: 0000 [#1] PREEMPT SMP PTI\n CPU: 1 PID: 20390 Comm: test_progs ...... 6.7.0+ #58\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996) ......\n RIP: 0010:copy_from_kernel_nofault+0x6f/0x110\n ......\n Call Trace:\n \u003cTASK\u003e\n ? copy_from_kernel_nofault+0x6f/0x110\n bpf_probe_read_kernel+0x1d/0x50\n bpf_prog_2061065e56845f08_do_probe_read+0x51/0x8d\n trace_call_bpf+0xc5/0x1c0\n perf_call_bpf_enter.isra.0+0x69/0xb0\n perf_syscall_enter+0x13e/0x200\n syscall_trace_enter+0x188/0x1c0\n do_syscall_64+0xb5/0xe0\n entry_SYSCALL_64_after_hwframe+0x6e/0x76\n \u003c/TASK\u003e\n ......\n ---[ end trace 0000000000000000 ]---\n\nThe oops is triggered when:\n\n1) A bpf program uses bpf_probe_read_kernel() to read from the vsyscall\npage and invokes copy_from_kernel_nofault() which in turn calls\n__get_user_asm().\n\n2) Because the vsyscall page address is not readable from kernel space,\na page fault exception is triggered accordingly.\n\n3) handle_page_fault() considers the vsyscall page address as a user\nspace address instead of a kernel space address. This results in the\nfix-up setup by bpf not being applied and a page_fault_oops() is invoked\ndue to SMAP.\n\nConsidering handle_page_fault() has already considered the vsyscall page\naddress as a userspace address, fix the problem by disallowing vsyscall\npage read for copy_from_kernel_nofault().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26906"
},
{
"category": "external",
"summary": "RHBZ#2275635",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275635"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26906",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26906"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26906",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26906"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26906-bb35@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26906-bb35@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault()"
},
{
"cve": "CVE-2024-26907",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275633"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s mlx5 InfiniBand driver. Certain scenarios could lead to a use-after-free issue, potentially allowing an attacker to escalate their privileges or affect system integrity or stability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw only affects systems that actively use specific InfiniBand hardware, and because exploitation would require an attacker to have the means to cause or otherwise be able to profile network traffic over those interfaces, Red Hat assesses the impact of this vulnerability as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26907"
},
{
"category": "external",
"summary": "RHBZ#2275633",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275633"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26907"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26907-a02d@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26907-a02d@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment"
},
{
"cve": "CVE-2024-26974",
"discovery_date": "2024-05-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2278354"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in drivers/crypto/intel/qat/qat_common/adf_aer.c in the Linux kernel during AER recovery.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: crypto: qat - resolve race condition during AER recovery",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26974"
},
{
"category": "external",
"summary": "RHBZ#2278354",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278354"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26974"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26974",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26974"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024050132-CVE-2024-26974-13eb@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024050132-CVE-2024-26974-13eb@gregkh/T"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: crypto: qat - resolve race condition during AER recovery"
},
{
"cve": "CVE-2024-26982",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-05-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2278337"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the squashfs module in the Linux kernel. A missing check of an inode number with an invalid value of zero can cause an out-of-bounds read and result in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Squashfs: check the inode number is not the invalid value of zero",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability allows a local attacker to trigger an out-of-bounds read and cause a denial of service, impacting only the availability of the system. For this reason, it was rated with a Moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26982"
},
{
"category": "external",
"summary": "RHBZ#2278337",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278337"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26982"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024050141-CVE-2024-26982-8675@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024050141-CVE-2024-26982-8675@gregkh/T"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Squashfs: check the inode number is not the invalid value of zero"
},
{
"cve": "CVE-2024-27397",
"discovery_date": "2024-05-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2280434"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s netfilter subsystem in how a user triggers the element timeout. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: nf_tables: use timestamp to check for set element timeout",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability impact level between Moderate and High, and chosen Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-27397"
},
{
"category": "external",
"summary": "RHBZ#2280434",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280434"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-27397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27397"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27397",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27397"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024050837-CVE-2024-27397-fd1e@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024050837-CVE-2024-27397-fd1e@gregkh/T"
}
],
"release_date": "2024-05-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: netfilter: nf_tables: use timestamp to check for set element timeout"
},
{
"cve": "CVE-2024-27410",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281113"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-27410 is a vulnerability in the Linux kernel\u2019s Wi-Fi subsystem, affecting the nl80211 interface. The issue occurs when a mesh ID is set while simultaneously switching the interface to mesh mode, which can overwrite critical data in the wireless device\u0027s configuration. This can lead to unexpected behavior or instability. The issue has been resolved by preventing interface type changes during mesh ID updates. Users should update their kernel to a patched version to address this issue and ensure proper system functionality.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: nl80211: reject iftype change with mesh ID change",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-27410"
},
{
"category": "external",
"summary": "RHBZ#2281113",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281113"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-27410",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27410"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051701-CVE-2024-27410-874a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051701-CVE-2024-27410-874a@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: nl80211: reject iftype change with mesh ID change"
},
{
"cve": "CVE-2024-35789",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281057"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-35789 is a vulnerability in the Linux kernel\u2019s Wi-Fi subsystem (mac80211). It occurs when a station is moved out of a VLAN, and the VLAN is subsequently deleted. A reference to the deleted VLAN\u2019s network device may remain, leading to a use-after-free condition. This can result in system instability or crashes. The issue has been resolved by ensuring that outdated references are cleared when a station changes VLANs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35789"
},
{
"category": "external",
"summary": "RHBZ#2281057",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281057"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35789"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35789",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35789"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051707-CVE-2024-35789-52e5@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051707-CVE-2024-35789-52e5@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes"
},
{
"cve": "CVE-2024-35835",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281165"
}
],
"notes": [
{
"category": "description",
"text": "A double-free vulnerability was found in the `arfs_create_groups` function in the Linux kernel\u0027s `net/mlx5e` driver. This issue could lead to memory corruption or a system crash if exploited, as freeing the same memory twice may cause undefined behavior.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5e: fix a double-free in arfs_create_groups",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35835"
},
{
"category": "external",
"summary": "RHBZ#2281165",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281165"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35835"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35835",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35835"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051730-CVE-2024-35835-d75f@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051730-CVE-2024-35835-d75f@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/mlx5e: fix a double-free in arfs_create_groups"
},
{
"cve": "CVE-2024-35838",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281157"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211: fix potential sta-link leak\n\nWhen a station is allocated, links are added but not\nset to valid yet (e.g. during connection to an AP MLD),\nwe might remove the station without ever marking links\nvalid, and leak them. Fix that.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: mac80211: fix potential sta-link leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35838"
},
{
"category": "external",
"summary": "RHBZ#2281157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281157"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35838",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35838"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35838",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35838"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051731-CVE-2024-35838-d072@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051731-CVE-2024-35838-d072@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: wifi: mac80211: fix potential sta-link leak"
},
{
"cve": "CVE-2024-35845",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281272"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: dbg-tlv: ensure NUL termination\n\nThe iwl_fw_ini_debug_info_tlv is used as a string, so we must\nensure the string is terminated correctly before using it.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The security impact is limited, because bug could happen only when privileged local user enabled debug mode for the iwlwifi driver.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35845"
},
{
"category": "external",
"summary": "RHBZ#2281272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module iwlwifi from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination"
},
{
"cve": "CVE-2024-35852",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281257"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-35852 addresses a memory leak in the Linux kernel\u0027s mlxsw driver, specifically within the Spectrum ACL TCAM module. The issue occurs when rehash work is canceled while pending, leading to allocated hints not being freed properly. This results in a memory leak that can degrade system performance over time. The problem has been resolved by ensuring that any associated hints are freed when the rehash work is canceled. Users should update their Linux kernel to a version that includes this fix to maintain optimal system performance.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35852"
},
{
"category": "external",
"summary": "RHBZ#2281257",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281257"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35852"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35852",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35852"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35852-9e9a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35852-9e9a@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work"
},
{
"cve": "CVE-2024-35853",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281255"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix memory leak during rehash\n\nThe rehash delayed work migrates filters from one region to another.\nThis is done by iterating over all chunks (all the filters with the same\npriority) in the region and in each chunk iterating over all the\nfilters.\n\nIf the migration fails, the code tries to migrate the filters back to\nthe old region. However, the rollback itself can also fail in which case\nanother migration will be erroneously performed. Besides the fact that\nthis ping pong is not a very good idea, it also creates a problem.\n\nEach virtual chunk references two chunks: The currently used one\n(\u0027vchunk-\u003echunk\u0027) and a backup (\u0027vchunk-\u003echunk2\u0027). During migration the\nfirst holds the chunk we want to migrate filters to and the second holds\nthe chunk we are migrating filters from.\n\nThe code currently assumes - but does not verify - that the backup chunk\ndoes not exist (NULL) if the currently used chunk does not reference the\ntarget region. This assumption breaks when we are trying to rollback a\nrollback, resulting in the backup chunk being overwritten and leaked\n[1].\n\nFix by not rolling back a failed rollback and add a warning to avoid\nfuture cases.\n\n[1]\nWARNING: CPU: 5 PID: 1063 at lib/parman.c:291 parman_destroy+0x17/0x20\nModules linked in:\nCPU: 5 PID: 1063 Comm: kworker/5:11 Tainted: G W 6.9.0-rc2-custom-00784-gc6a05c468a0b #14\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_tcam_vregion_rehash_work\nRIP: 0010:parman_destroy+0x17/0x20\n[...]\nCall Trace:\n \u003cTASK\u003e\n mlxsw_sp_acl_atcam_region_fini+0x19/0x60\n mlxsw_sp_acl_tcam_region_destroy+0x49/0xf0\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x1f1/0x470\n process_one_work+0x151/0x370\n worker_thread+0x2cb/0x3e0\n kthread+0xd0/0x100\n ret_from_fork+0x34/0x50\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35853"
},
{
"category": "external",
"summary": "RHBZ#2281255",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281255"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35853"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35853",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35853"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35853-869a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35853-869a@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash"
},
{
"cve": "CVE-2024-35854",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281253"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash\n\nThe rehash delayed work migrates filters from one region to another\naccording to the number of available credits.\n\nThe migrated from region is destroyed at the end of the work if the\nnumber of credits is non-negative as the assumption is that this is\nindicative of migration being complete. This assumption is incorrect as\na non-negative number of credits can also be the result of a failed\nmigration.\n\nThe destruction of a region that still has filters referencing it can\nresult in a use-after-free [1].\n\nFix by not destroying the region if migration failed.\n\n[1]\nBUG: KASAN: slab-use-after-free in mlxsw_sp_acl_ctcam_region_entry_remove+0x21d/0x230\nRead of size 8 at addr ffff8881735319e8 by task kworker/0:31/3858\n\nCPU: 0 PID: 3858 Comm: kworker/0:31 Tainted: G W 6.9.0-rc2-custom-00782-gf2275c2157d8 #5\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_tcam_vregion_rehash_work\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0xc6/0x120\n print_report+0xce/0x670\n kasan_report+0xd7/0x110\n mlxsw_sp_acl_ctcam_region_entry_remove+0x21d/0x230\n mlxsw_sp_acl_ctcam_entry_del+0x2e/0x70\n mlxsw_sp_acl_atcam_entry_del+0x81/0x210\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x3cd/0xb50\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x157/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e\n\nAllocated by task 174:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n __kasan_kmalloc+0x8f/0xa0\n __kmalloc+0x19c/0x360\n mlxsw_sp_acl_tcam_region_create+0xdf/0x9c0\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x954/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n\nFreed by task 7:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n poison_slab_object+0x102/0x170\n __kasan_slab_free+0x14/0x30\n kfree+0xc1/0x290\n mlxsw_sp_acl_tcam_region_destroy+0x272/0x310\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x731/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35854"
},
{
"category": "external",
"summary": "RHBZ#2281253",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281253"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35854",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35854"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35854",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35854"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35854-d17b@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35854-d17b@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash"
},
{
"cve": "CVE-2024-35855",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281251"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update\n\nThe rule activity update delayed work periodically traverses the list of\nconfigured rules and queries their activity from the device.\n\nAs part of this task it accesses the entry pointed by \u0027ventry-\u003eentry\u0027,\nbut this entry can be changed concurrently by the rehash delayed work,\nleading to a use-after-free [1].\n\nFix by closing the race and perform the activity query under the\n\u0027vregion-\u003elock\u0027 mutex.\n\n[1]\nBUG: KASAN: slab-use-after-free in mlxsw_sp_acl_tcam_flower_rule_activity_get+0x121/0x140\nRead of size 8 at addr ffff8881054ed808 by task kworker/0:18/181\n\nCPU: 0 PID: 181 Comm: kworker/0:18 Not tainted 6.9.0-rc2-custom-00781-gd5ab772d32f7 #2\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_rule_activity_update_work\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0xc6/0x120\n print_report+0xce/0x670\n kasan_report+0xd7/0x110\n mlxsw_sp_acl_tcam_flower_rule_activity_get+0x121/0x140\n mlxsw_sp_acl_rule_activity_update_work+0x219/0x400\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e\n\nAllocated by task 1039:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n __kasan_kmalloc+0x8f/0xa0\n __kmalloc+0x19c/0x360\n mlxsw_sp_acl_tcam_entry_create+0x7b/0x1f0\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x30d/0xb50\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x157/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n\nFreed by task 1039:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n poison_slab_object+0x102/0x170\n __kasan_slab_free+0x14/0x30\n kfree+0xc1/0x290\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x3d7/0xb50\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x157/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35855"
},
{
"category": "external",
"summary": "RHBZ#2281251",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281251"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35855"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35855",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35855"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051741-CVE-2024-35855-c1fb@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051741-CVE-2024-35855-c1fb@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update"
},
{
"cve": "CVE-2024-35888",
"discovery_date": "2024-05-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281693"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nerspan: make sure erspan_base_hdr is present in skb-\u003ehead\n\nsyzbot reported a problem in ip6erspan_rcv() [1]\n\nIssue is that ip6erspan_rcv() (and erspan_rcv()) no longer make\nsure erspan_base_hdr is present in skb linear part (skb-\u003ehead)\nbefore getting @ver field from it.\n\nAdd the missing pskb_may_pull() calls.\n\nv2: Reload iph pointer in erspan_rcv() after pskb_may_pull()\n because skb-\u003ehead might have changed.\n\n[1]\n\n BUG: KMSAN: uninit-value in pskb_may_pull_reason include/linux/skbuff.h:2742 [inline]\n BUG: KMSAN: uninit-value in pskb_may_pull include/linux/skbuff.h:2756 [inline]\n BUG: KMSAN: uninit-value in ip6erspan_rcv net/ipv6/ip6_gre.c:541 [inline]\n BUG: KMSAN: uninit-value in gre_rcv+0x11f8/0x1930 net/ipv6/ip6_gre.c:610\n pskb_may_pull_reason include/linux/skbuff.h:2742 [inline]\n pskb_may_pull include/linux/skbuff.h:2756 [inline]\n ip6erspan_rcv net/ipv6/ip6_gre.c:541 [inline]\n gre_rcv+0x11f8/0x1930 net/ipv6/ip6_gre.c:610\n ip6_protocol_deliver_rcu+0x1d4c/0x2ca0 net/ipv6/ip6_input.c:438\n ip6_input_finish net/ipv6/ip6_input.c:483 [inline]\n NF_HOOK include/linux/netfilter.h:314 [inline]\n ip6_input+0x15d/0x430 net/ipv6/ip6_input.c:492\n ip6_mc_input+0xa7e/0xc80 net/ipv6/ip6_input.c:586\n dst_input include/net/dst.h:460 [inline]\n ip6_rcv_finish+0x955/0x970 net/ipv6/ip6_input.c:79\n NF_HOOK include/linux/netfilter.h:314 [inline]\n ipv6_rcv+0xde/0x390 net/ipv6/ip6_input.c:310\n __netif_receive_skb_one_core net/core/dev.c:5538 [inline]\n __netif_receive_skb+0x1da/0xa00 net/core/dev.c:5652\n netif_receive_skb_internal net/core/dev.c:5738 [inline]\n netif_receive_skb+0x58/0x660 net/core/dev.c:5798\n tun_rx_batched+0x3ee/0x980 drivers/net/tun.c:1549\n tun_get_user+0x5566/0x69e0 drivers/net/tun.c:2002\n tun_chr_write_iter+0x3af/0x5d0 drivers/net/tun.c:2048\n call_write_iter include/linux/fs.h:2108 [inline]\n new_sync_write fs/read_write.c:497 [inline]\n vfs_write+0xb63/0x1520 fs/read_write.c:590\n ksys_write+0x20f/0x4c0 fs/read_write.c:643\n __do_sys_write fs/read_write.c:655 [inline]\n __se_sys_write fs/read_write.c:652 [inline]\n __x64_sys_write+0x93/0xe0 fs/read_write.c:652\n do_syscall_64+0xd5/0x1f0\n entry_SYSCALL_64_after_hwframe+0x6d/0x75\n\nUninit was created at:\n slab_post_alloc_hook mm/slub.c:3804 [inline]\n slab_alloc_node mm/slub.c:3845 [inline]\n kmem_cache_alloc_node+0x613/0xc50 mm/slub.c:3888\n kmalloc_reserve+0x13d/0x4a0 net/core/skbuff.c:577\n __alloc_skb+0x35b/0x7a0 net/core/skbuff.c:668\n alloc_skb include/linux/skbuff.h:1318 [inline]\n alloc_skb_with_frags+0xc8/0xbf0 net/core/skbuff.c:6504\n sock_alloc_send_pskb+0xa81/0xbf0 net/core/sock.c:2795\n tun_alloc_skb drivers/net/tun.c:1525 [inline]\n tun_get_user+0x209a/0x69e0 drivers/net/tun.c:1846\n tun_chr_write_iter+0x3af/0x5d0 drivers/net/tun.c:2048\n call_write_iter include/linux/fs.h:2108 [inline]\n new_sync_write fs/read_write.c:497 [inline]\n vfs_write+0xb63/0x1520 fs/read_write.c:590\n ksys_write+0x20f/0x4c0 fs/read_write.c:643\n __do_sys_write fs/read_write.c:655 [inline]\n __se_sys_write fs/read_write.c:652 [inline]\n __x64_sys_write+0x93/0xe0 fs/read_write.c:652\n do_syscall_64+0xd5/0x1f0\n entry_SYSCALL_64_after_hwframe+0x6d/0x75\n\nCPU: 1 PID: 5045 Comm: syz-executor114 Not tainted 6.9.0-rc1-syzkaller-00021-g962490525cff #0",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: erspan: make sure erspan_base_hdr is present in skb-\u0026gt;head",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35888"
},
{
"category": "external",
"summary": "RHBZ#2281693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35888",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35888"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35888",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35888"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051947-CVE-2024-35888-1e04@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051947-CVE-2024-35888-1e04@gregkh/T"
}
],
"release_date": "2024-05-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: erspan: make sure erspan_base_hdr is present in skb-\u0026gt;head"
},
{
"cve": "CVE-2024-35890",
"discovery_date": "2024-05-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281689"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Generic Receive Offload (GRO) feature, where packets processed with a fragment list are not properly orphaned due to incorrect handling of socket references. This vulnerability can cause system instability or kernel bugs. The issue has been fixed by making sure that socket references are correctly removed during packet processing. Users should update their kernel to the patched version to mitigate this risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: gro: fix ownership transfer",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35890"
},
{
"category": "external",
"summary": "RHBZ#2281689",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281689"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35890",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35890"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35890",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35890"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051948-CVE-2024-35890-beaa@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051948-CVE-2024-35890-beaa@gregkh/T"
}
],
"release_date": "2024-05-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: gro: fix ownership transfer"
},
{
"cve": "CVE-2024-35958",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281925"
}
],
"notes": [
{
"category": "description",
"text": "This is a vulnerability in the Linux kernel\u0027s Elastic Network Adapter (ENA) driver, which manages network interfaces on certain platforms. The driver utilizes two types of transmit (TX) queues: one for packets from the network stack and another for packets directed by XDP (eXpress Data Path) operations. The function ena_free_tx_bufs() is responsible for unmapping and freeing descriptors of uncompleted TX transactions. However, it incorrectly assumes that all TX queues handle packets from the network stack, leading to improper handling of descriptors in XDP-specific queues. This mismanagement can result in descriptors not being freed correctly, potentially causing system crashes, especially during a Virtual Function (VF) reset. The issue has been resolved by updating the driver to correctly differentiate between the two types of TX queues, ensuring proper descriptor management. Users are advised to update their Linux kernel to a version that includes this fix to maintain system stability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: ena: Fix incorrect descriptor free behavior",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35958"
},
{
"category": "external",
"summary": "RHBZ#2281925",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281925"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35958"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35958",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35958"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: ena: Fix incorrect descriptor free behavior"
},
{
"cve": "CVE-2024-35959",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281923"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5e: Fix mlx5e_priv_init() cleanup flow\n\nWhen mlx5e_priv_init() fails, the cleanup flow calls mlx5e_selq_cleanup which\ncalls mlx5e_selq_apply() that assures that the `priv-\u003estate_lock` is held using\nlockdep_is_held().\n\nAcquire the state_lock in mlx5e_selq_cleanup().\n\nKernel log:\n=============================\nWARNING: suspicious RCU usage\n6.8.0-rc3_net_next_841a9b5 #1 Not tainted\n-----------------------------\ndrivers/net/ethernet/mellanox/mlx5/core/en/selq.c:124 suspicious rcu_dereference_protected() usage!\n\nother info that might help us debug this:\n\nrcu_scheduler_active = 2, debug_locks = 1\n2 locks held by systemd-modules/293:\n #0: ffffffffa05067b0 (devices_rwsem){++++}-{3:3}, at: ib_register_client+0x109/0x1b0 [ib_core]\n #1: ffff8881096c65c0 (\u0026device-\u003eclient_data_rwsem){++++}-{3:3}, at: add_client_context+0x104/0x1c0 [ib_core]\n\nstack backtrace:\nCPU: 4 PID: 293 Comm: systemd-modules Not tainted 6.8.0-rc3_net_next_841a9b5 #1\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x8a/0xa0\n lockdep_rcu_suspicious+0x154/0x1a0\n mlx5e_selq_apply+0x94/0xa0 [mlx5_core]\n mlx5e_selq_cleanup+0x3a/0x60 [mlx5_core]\n mlx5e_priv_init+0x2be/0x2f0 [mlx5_core]\n mlx5_rdma_setup_rn+0x7c/0x1a0 [mlx5_core]\n rdma_init_netdev+0x4e/0x80 [ib_core]\n ? mlx5_rdma_netdev_free+0x70/0x70 [mlx5_core]\n ipoib_intf_init+0x64/0x550 [ib_ipoib]\n ipoib_intf_alloc+0x4e/0xc0 [ib_ipoib]\n ipoib_add_one+0xb0/0x360 [ib_ipoib]\n add_client_context+0x112/0x1c0 [ib_core]\n ib_register_client+0x166/0x1b0 [ib_core]\n ? 0xffffffffa0573000\n ipoib_init_module+0xeb/0x1a0 [ib_ipoib]\n do_one_initcall+0x61/0x250\n do_init_module+0x8a/0x270\n init_module_from_file+0x8b/0xd0\n idempotent_init_module+0x17d/0x230\n __x64_sys_finit_module+0x61/0xb0\n do_syscall_64+0x71/0x140\n entry_SYSCALL_64_after_hwframe+0x46/0x4e\n \u003c/TASK\u003e",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5e: Fix mlx5e_priv_init() cleanup flow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35959"
},
{
"category": "external",
"summary": "RHBZ#2281923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35959",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35959"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35959",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35959"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052019-CVE-2024-35959-6e06@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052019-CVE-2024-35959-6e06@gregkh/T"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net/mlx5e: Fix mlx5e_priv_init() cleanup flow"
},
{
"cve": "CVE-2024-35960",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281920"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-35960 is a vulnerability in the Linux kernel\u0027s Mellanox MLX5 driver that affects flow steering rule handling. When identical rules are created and referenced multiple times, they can fail to properly link into the rule tree, leaving them uninitialized. This can cause system crashes during rule deletion due to invalid references. The issue has been fixed by ensuring all newly created rules are properly initialized and linked. Updating to a patched kernel version resolves the problem and ensures system stability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5: Properly link new fs rules into the tree",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35960"
},
{
"category": "external",
"summary": "RHBZ#2281920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281920"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35960"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35960",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35960"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052020-CVE-2024-35960-2eaa@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052020-CVE-2024-35960-2eaa@gregkh/T"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/mlx5: Properly link new fs rules into the tree"
},
{
"cve": "CVE-2024-36004",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281953"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: Do not use WQ_MEM_RECLAIM flag for workqueue\n\nIssue reported by customer during SRIOV testing, call trace:\nWhen both i40e and the i40iw driver are loaded, a warning\nin check_flush_dependency is being triggered. This seems\nto be because of the i40e driver workqueue is allocated with\nthe WQ_MEM_RECLAIM flag, and the i40iw one is not.\n\nSimilar error was encountered on ice too and it was fixed by\nremoving the flag. Do the same for i40e too.\n\n[Feb 9 09:08] ------------[ cut here ]------------\n[ +0.000004] workqueue: WQ_MEM_RECLAIM i40e:i40e_service_task [i40e] is\nflushing !WQ_MEM_RECLAIM infiniband:0x0\n[ +0.000060] WARNING: CPU: 0 PID: 937 at kernel/workqueue.c:2966\ncheck_flush_dependency+0x10b/0x120\n[ +0.000007] Modules linked in: snd_seq_dummy snd_hrtimer snd_seq\nsnd_timer snd_seq_device snd soundcore nls_utf8 cifs cifs_arc4\nnls_ucs2_utils rdma_cm iw_cm ib_cm cifs_md4 dns_resolver netfs qrtr\nrfkill sunrpc vfat fat intel_rapl_msr intel_rapl_common irdma\nintel_uncore_frequency intel_uncore_frequency_common ice ipmi_ssif\nisst_if_common skx_edac nfit libnvdimm x86_pkg_temp_thermal\nintel_powerclamp gnss coretemp ib_uverbs rapl intel_cstate ib_core\niTCO_wdt iTCO_vendor_support acpi_ipmi mei_me ipmi_si intel_uncore\nioatdma i2c_i801 joydev pcspkr mei ipmi_devintf lpc_ich\nintel_pch_thermal i2c_smbus ipmi_msghandler acpi_power_meter acpi_pad\nxfs libcrc32c ast sd_mod drm_shmem_helper t10_pi drm_kms_helper sg ixgbe\ndrm i40e ahci crct10dif_pclmul libahci crc32_pclmul igb crc32c_intel\nlibata ghash_clmulni_intel i2c_algo_bit mdio dca wmi dm_mirror\ndm_region_hash dm_log dm_mod fuse\n[ +0.000050] CPU: 0 PID: 937 Comm: kworker/0:3 Kdump: loaded Not\ntainted 6.8.0-rc2-Feb-net_dev-Qiueue-00279-gbd43c5687e05 #1\n[ +0.000003] Hardware name: Intel Corporation S2600BPB/S2600BPB, BIOS\nSE5C620.86B.02.01.0013.121520200651 12/15/2020\n[ +0.000001] Workqueue: i40e i40e_service_task [i40e]\n[ +0.000024] RIP: 0010:check_flush_dependency+0x10b/0x120\n[ +0.000003] Code: ff 49 8b 54 24 18 48 8d 8b b0 00 00 00 49 89 e8 48\n81 c6 b0 00 00 00 48 c7 c7 b0 97 fa 9f c6 05 8a cc 1f 02 01 e8 35 b3 fd\nff \u003c0f\u003e 0b e9 10 ff ff ff 80 3d 78 cc 1f 02 00 75 94 e9 46 ff ff ff 90\n[ +0.000002] RSP: 0018:ffffbd294976bcf8 EFLAGS: 00010282\n[ +0.000002] RAX: 0000000000000000 RBX: ffff94d4c483c000 RCX:\n0000000000000027\n[ +0.000001] RDX: ffff94d47f620bc8 RSI: 0000000000000001 RDI:\nffff94d47f620bc0\n[ +0.000001] RBP: 0000000000000000 R08: 0000000000000000 R09:\n00000000ffff7fff\n[ +0.000001] R10: ffffbd294976bb98 R11: ffffffffa0be65e8 R12:\nffff94c5451ea180\n[ +0.000001] R13: ffff94c5ab5e8000 R14: ffff94c5c20b6e05 R15:\nffff94c5f1330ab0\n[ +0.000001] FS: 0000000000000000(0000) GS:ffff94d47f600000(0000)\nknlGS:0000000000000000\n[ +0.000002] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ +0.000001] CR2: 00007f9e6f1fca70 CR3: 0000000038e20004 CR4:\n00000000007706f0\n[ +0.000000] DR0: 0000000000000000 DR1: 0000000000000000 DR2:\n0000000000000000\n[ +0.000001] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7:\n0000000000000400\n[ +0.000001] PKRU: 55555554\n[ +0.000001] Call Trace:\n[ +0.000001] \u003cTASK\u003e\n[ +0.000002] ? __warn+0x80/0x130\n[ +0.000003] ? check_flush_dependency+0x10b/0x120\n[ +0.000002] ? report_bug+0x195/0x1a0\n[ +0.000005] ? handle_bug+0x3c/0x70\n[ +0.000003] ? exc_invalid_op+0x14/0x70\n[ +0.000002] ? asm_exc_invalid_op+0x16/0x20\n[ +0.000006] ? check_flush_dependency+0x10b/0x120\n[ +0.000002] ? check_flush_dependency+0x10b/0x120\n[ +0.000002] __flush_workqueue+0x126/0x3f0\n[ +0.000015] ib_cache_cleanup_one+0x1c/0xe0 [ib_core]\n[ +0.000056] __ib_unregister_device+0x6a/0xb0 [ib_core]\n[ +0.000023] ib_unregister_device_and_put+0x34/0x50 [ib_core]\n[ +0.000020] i40iw_close+0x4b/0x90 [irdma]\n[ +0.000022] i40e_notify_client_of_netdev_close+0x54/0xc0 [i40e]\n[ +0.000035] i40e_service_task+0x126/0x190 [i40e]\n[ +0.000024] process_one_work+0x174/0x340\n[ +0.000003] worker_th\n---truncated---",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36004"
},
{
"category": "external",
"summary": "RHBZ#2281953",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281953"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36004"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052024-CVE-2024-36004-fb45@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052024-CVE-2024-36004-fb45@gregkh/T"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue"
},
{
"cve": "CVE-2024-36007",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281986"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix warning during rehash\n\nAs previously explained, the rehash delayed work migrates filters from\none region to another. This is done by iterating over all chunks (all\nthe filters with the same priority) in the region and in each chunk\niterating over all the filters.\n\nWhen the work runs out of credits it stores the current chunk and entry\nas markers in the per-work context so that it would know where to resume\nthe migration from the next time the work is scheduled.\n\nUpon error, the chunk marker is reset to NULL, but without resetting the\nentry markers despite being relative to it. This can result in migration\nbeing resumed from an entry that does not belong to the chunk being\nmigrated. In turn, this will eventually lead to a chunk being iterated\nover as if it is an entry. Because of how the two structures happen to\nbe defined, this does not lead to KASAN splats, but to warnings such as\n[1].\n\nFix by creating a helper that resets all the markers and call it from\nall the places the currently only reset the chunk marker. For good\nmeasures also call it when starting a completely new rehash. Add a\nwarning to avoid future cases.\n\n[1]\nWARNING: CPU: 7 PID: 1076 at drivers/net/ethernet/mellanox/mlxsw/core_acl_flex_keys.c:407 mlxsw_afk_encode+0x242/0x2f0\nModules linked in:\nCPU: 7 PID: 1076 Comm: kworker/7:24 Tainted: G W 6.9.0-rc3-custom-00880-g29e61d91b77b #29\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_tcam_vregion_rehash_work\nRIP: 0010:mlxsw_afk_encode+0x242/0x2f0\n[...]\nCall Trace:\n \u003cTASK\u003e\n mlxsw_sp_acl_atcam_entry_add+0xd9/0x3c0\n mlxsw_sp_acl_tcam_entry_create+0x5e/0xa0\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x109/0x290\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x6c/0x470\n process_one_work+0x151/0x370\n worker_thread+0x2cb/0x3e0\n kthread+0xd0/0x100\n ret_from_fork+0x34/0x50\n \u003c/TASK\u003e",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix warning during rehash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36007"
},
{
"category": "external",
"summary": "RHBZ#2281986",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281986"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36007"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36007",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36007"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052025-CVE-2024-36007-052e@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052025-CVE-2024-36007-052e@gregkh/T"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-08T02:05:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.8.1.rt7.349.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix warning during rehash"
}
]
}
rhsa-2024:4211
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 03 July 2024]\n\nThe text of this advisory has been updated with the correct product name (Red Hat Enterprise Linux 8) in the Topics section. In the Problem Description section, CVEs of the same sub-components have been grouped together. The packages included in this revised update have not been changed in any way from the packages included in the original advisory.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack (CVE-2020-26555)\n\n* kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number (CVE-2023-52881,RHV-2024-1001)\n\n* kernel: ovl: fix leaked entry (CVE-2021-46972)\n\n* kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios (CVE-2021-47073)\n\n* kernel: gro: fix ownership transfer (CVE-2024-35890)\n\n* kernel: tls: (CVE-2024-26584, CVE-2024-26583, CVE-2024-26585)\n\n* kernel: wifi: (CVE-2024-35789, CVE-2024-27410, CVE-2024-35838, CVE-2024-35845)\n\n* kernel: mlxsw: (CVE-2024-35855, CVE-2024-35854, CVE-2024-35853, CVE-2024-35852, CVE-2024-36007)\n\n* kernel: PCI interrupt mapping cause oops [rhel-8] (CVE-2021-46909)\n\n* kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry (CVE-2021-47069)\n\n* kernel: hwrng: core - Fix page fault dead lock on mmap-ed hwrng [rhel-8] (CVE-2023-52615)\n\n* kernel: net/mlx5e: (CVE-2023-52626, CVE-2024-35835, CVE-2023-52667, CVE-2024-35959)\n\n* kernel: drm/amdgpu: use-after-free vulnerability (CVE-2024-26656)\n\n* kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset [rhel-8] (CVE-2024-26801)\n\n* kernel: Squashfs: check the inode number is not the invalid value of zero (CVE-2024-26982)\n\n* kernel: netfilter: nf_tables: use timestamp to check for set element timeout [rhel-8.10] (CVE-2024-27397)\n\n* kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions() (CVE-2023-52560)\n\n* kernel: ppp_async: limit MRU to 64K (CVE-2024-26675)\n\n* kernel: x86/mm/swap: (CVE-2024-26759, CVE-2024-26906)\n\n* kernel: tipc: fix kernel warning when sending SYN message [rhel-8] (CVE-2023-52700)\n\n* kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment (CVE-2024-26907)\n\n* kernel: erspan: make sure erspan_base_hdr is present in skb-\u0026gt;head (CVE-2024-35888)\n\n* kernel: powerpc/imc-pmu/powernv: (CVE-2023-52675, CVE-2023-52686)\n\n* kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs (CVE-2023-5090)\n\n* kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c (CVE-2023-52464)\n\n* kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735)\n\n* kernel: mptcp: fix data re-injection from stale subflow (CVE-2024-26826)\n\n* kernel: crypto: (CVE-2024-26974, CVE-2023-52669, CVE-2023-52813)\n\n* kernel: net/mlx5/bnx2x/usb: (CVE-2024-35960, CVE-2024-35958, CVE-2021-47310, CVE-2024-26804, CVE-2021-47311, CVE-2024-26859, CVE-2021-47236, CVE-2023-52703)\n\n* kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004)\n\n* kernel: perf/core: Bail out early if the request AUX area is out of bound (CVE-2023-52835)\n\n* kernel: USB/usbnet: (CVE-2023-52781, CVE-2023-52877, CVE-2021-47495)\n\n* kernel: can: (CVE-2023-52878, CVE-2021-47456)\n\n* kernel: mISDN: fix possible use-after-free in HFC_cleanup() (CVE-2021-47356)\n\n* kernel: udf: Fix NULL pointer dereference in udf_symlink function (CVE-2021-47353)\n\nBug Fix(es):\n\n* Kernel panic - kernel BUG at mm/slub.c:376! (JIRA:RHEL-29783)\n\n* Temporary values in FIPS integrity test should be zeroized [rhel-8.10.z] (JIRA:RHEL-35361)\n\n* RHEL8.6 - kernel: s390/cpum_cf: make crypto counters upward compatible (JIRA:RHEL-36048)\n\n* [RHEL8] blktests block/024 failed (JIRA:RHEL-8130)\n\n* RHEL8.9: EEH injections results Error: Power fault on Port 0 and other call traces(Everest/1050/Shiner) (JIRA:RHEL-14195)\n\n* Latency spikes with Matrox G200 graphic cards (JIRA:RHEL-36172)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:4211",
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1918601",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918601"
},
{
"category": "external",
"summary": "2248122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248122"
},
{
"category": "external",
"summary": "2258875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258875"
},
{
"category": "external",
"summary": "2265517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265517"
},
{
"category": "external",
"summary": "2265519",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265519"
},
{
"category": "external",
"summary": "2265520",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265520"
},
{
"category": "external",
"summary": "2265800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265800"
},
{
"category": "external",
"summary": "2266408",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266408"
},
{
"category": "external",
"summary": "2266831",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266831"
},
{
"category": "external",
"summary": "2267513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
},
{
"category": "external",
"summary": "2267518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267518"
},
{
"category": "external",
"summary": "2267730",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267730"
},
{
"category": "external",
"summary": "2270093",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270093"
},
{
"category": "external",
"summary": "2271680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271680"
},
{
"category": "external",
"summary": "2272692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272692"
},
{
"category": "external",
"summary": "2272829",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272829"
},
{
"category": "external",
"summary": "2273204",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273204"
},
{
"category": "external",
"summary": "2273278",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273278"
},
{
"category": "external",
"summary": "2273423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273423"
},
{
"category": "external",
"summary": "2273429",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273429"
},
{
"category": "external",
"summary": "2275604",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275604"
},
{
"category": "external",
"summary": "2275633",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275633"
},
{
"category": "external",
"summary": "2275635",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275635"
},
{
"category": "external",
"summary": "2275733",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275733"
},
{
"category": "external",
"summary": "2278337",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278337"
},
{
"category": "external",
"summary": "2278354",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278354"
},
{
"category": "external",
"summary": "2280434",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280434"
},
{
"category": "external",
"summary": "2281057",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281057"
},
{
"category": "external",
"summary": "2281113",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281113"
},
{
"category": "external",
"summary": "2281157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281157"
},
{
"category": "external",
"summary": "2281165",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281165"
},
{
"category": "external",
"summary": "2281251",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281251"
},
{
"category": "external",
"summary": "2281253",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281253"
},
{
"category": "external",
"summary": "2281255",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281255"
},
{
"category": "external",
"summary": "2281257",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281257"
},
{
"category": "external",
"summary": "2281272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
},
{
"category": "external",
"summary": "2281311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281311"
},
{
"category": "external",
"summary": "2281334",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281334"
},
{
"category": "external",
"summary": "2281346",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281346"
},
{
"category": "external",
"summary": "2281350",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281350"
},
{
"category": "external",
"summary": "2281689",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281689"
},
{
"category": "external",
"summary": "2281693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281693"
},
{
"category": "external",
"summary": "2281920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281920"
},
{
"category": "external",
"summary": "2281923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281923"
},
{
"category": "external",
"summary": "2281925",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281925"
},
{
"category": "external",
"summary": "2281953",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281953"
},
{
"category": "external",
"summary": "2281986",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281986"
},
{
"category": "external",
"summary": "2282394",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282394"
},
{
"category": "external",
"summary": "2282400",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282400"
},
{
"category": "external",
"summary": "2282471",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282471"
},
{
"category": "external",
"summary": "2282472",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282472"
},
{
"category": "external",
"summary": "2282581",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282581"
},
{
"category": "external",
"summary": "2282609",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282609"
},
{
"category": "external",
"summary": "2282612",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282612"
},
{
"category": "external",
"summary": "2282653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282653"
},
{
"category": "external",
"summary": "2282680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282680"
},
{
"category": "external",
"summary": "2282698",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282698"
},
{
"category": "external",
"summary": "2282712",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282712"
},
{
"category": "external",
"summary": "2282735",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282735"
},
{
"category": "external",
"summary": "2282902",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282902"
},
{
"category": "external",
"summary": "2282920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282920"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4211.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-10T02:14:59+00:00",
"generator": {
"date": "2025-10-10T02:14:59+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2024:4211",
"initial_release_date": "2024-07-02T09:02:14+00:00",
"revision_history": [
{
"date": "2024-07-02T09:02:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-07-08T02:18:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-10T02:14:59+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "perf-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "perf-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "perf-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "perf-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "perf-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "perf-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-553.8.1.el8_10.src",
"product": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.src",
"product_id": "kernel-0:4.18.0-553.8.1.el8_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-553.8.1.el8_10?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-553.8.1.el8_10?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"product_id": "kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-553.8.1.el8_10?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.src",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-553.8.1.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "perf-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "perf-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "perf-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.src",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-553.8.1.el8_10.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "perf-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "perf-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "perf-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-26555",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2020-12-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1918601"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in Linux Kernel, where Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack. When an attacker connects to a victim device using the address of the device and the victim initiates a Pairing, the attacker can reflect the encrypted nonce even without knowledge of the key.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue and is currently assessing the impact on Red Hat supported products. Corresponding entry in the Red Hat CVE database (https://access.redhat.com/security/security-updates/#/cve) will be updated with latest information as the assessment progresses.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-26555"
},
{
"category": "external",
"summary": "RHBZ#1918601",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918601"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-26555",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26555"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26555",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26555"
}
],
"release_date": "2021-05-24T16:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "It is recommended that devices not accept connections from or initiate connections to remote devices claiming the same Bluetooth device address as their own, also a controller computing a null (zero-valued) combination not accept this key as a valid and fail any pairing attempt that produced a null key.\n\nIt is also recommends that BR/EDR implementations enable Secure Simple Pairing, and where possible, implementations enable and enforce Secure Connections Only Mode, ensuring that pin-code pairing cannot be used.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack"
},
{
"cve": "CVE-2021-46909",
"cwe": {
"id": "CWE-391",
"name": "Unchecked Error Condition"
},
"discovery_date": "2024-02-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2266408"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nARM: footbridge: fix PCI interrupt mapping\n\nSince commit 30fdfb929e82 (\"PCI: Add a call to pci_assign_irq() in\npci_device_probe()\"), the PCI code will call the IRQ mapping function\nwhenever a PCI driver is probed. If these are marked as __init, this\ncauses an oops if a PCI driver is loaded or bound after the kernel has\ninitialised.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: PCI interrupt mapping cause oops",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability only affects unusual configurations of specific CPUs and affects the availability of only some system hardware. For those reasons, Red Hat considers the impact of this vulnerability to be Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-46909"
},
{
"category": "external",
"summary": "RHBZ#2266408",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266408"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-46909",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46909"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46909",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46909"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/1fc087fdb98d556b416c82ed6e3964a30885f47a",
"url": "https://git.kernel.org/stable/c/1fc087fdb98d556b416c82ed6e3964a30885f47a"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/2643da6aa57920d9159a1a579fb04f89a2b0d29a",
"url": "https://git.kernel.org/stable/c/2643da6aa57920d9159a1a579fb04f89a2b0d29a"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/30e3b4f256b4e366a61658c294f6a21b8626dda7",
"url": "https://git.kernel.org/stable/c/30e3b4f256b4e366a61658c294f6a21b8626dda7"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/532747fd5c7aaa17ee5cf79f3e947c31eb0e35cf",
"url": "https://git.kernel.org/stable/c/532747fd5c7aaa17ee5cf79f3e947c31eb0e35cf"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/871b569a3e67f570df9f5ba195444dc7c621293b",
"url": "https://git.kernel.org/stable/c/871b569a3e67f570df9f5ba195444dc7c621293b"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/c3efce8cc9807339633ee30e39882f4c8626ee1d",
"url": "https://git.kernel.org/stable/c/c3efce8cc9807339633ee30e39882f4c8626ee1d"
}
],
"release_date": "2024-02-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: PCI interrupt mapping cause oops"
},
{
"cve": "CVE-2021-46972",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2024-02-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2266831"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\novl: fix leaked dentry\n\nSince commit 6815f479ca90 (\"ovl: use only uppermetacopy state in\novl_lookup()\"), overlayfs doesn\u0027t put temporary dentry when there is a\nmetacopy error, which leads to dentry leaks when shutting down the related\nsuperblock:\n\n overlayfs: refusing to follow metacopy origin for (/file0)\n ...\n BUG: Dentry (____ptrval____){i=3f33,n=file3} still in use (1) [unmount of overlay overlay]\n ...\n WARNING: CPU: 1 PID: 432 at umount_check.cold+0x107/0x14d\n CPU: 1 PID: 432 Comm: unmount-overlay Not tainted 5.12.0-rc5 #1\n ...\n RIP: 0010:umount_check.cold+0x107/0x14d\n ...\n Call Trace:\n d_walk+0x28c/0x950\n ? dentry_lru_isolate+0x2b0/0x2b0\n ? __kasan_slab_free+0x12/0x20\n do_one_tree+0x33/0x60\n shrink_dcache_for_umount+0x78/0x1d0\n generic_shutdown_super+0x70/0x440\n kill_anon_super+0x3e/0x70\n deactivate_locked_super+0xc4/0x160\n deactivate_super+0xfa/0x140\n cleanup_mnt+0x22e/0x370\n __cleanup_mnt+0x1a/0x30\n task_work_run+0x139/0x210\n do_exit+0xb0c/0x2820\n ? __kasan_check_read+0x1d/0x30\n ? find_held_lock+0x35/0x160\n ? lock_release+0x1b6/0x660\n ? mm_update_next_owner+0xa20/0xa20\n ? reacquire_held_locks+0x3f0/0x3f0\n ? __sanitizer_cov_trace_const_cmp4+0x22/0x30\n do_group_exit+0x135/0x380\n __do_sys_exit_group.isra.0+0x20/0x20\n __x64_sys_exit_group+0x3c/0x50\n do_syscall_64+0x45/0x70\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n ...\n VFS: Busy inodes after unmount of overlay. Self-destruct in 5 seconds. Have a nice day...\n\nThis fix has been tested with a syzkaller reproducer.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ovl: fix leaked dentry",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-46972"
},
{
"category": "external",
"summary": "RHBZ#2266831",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266831"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-46972",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46972"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46972",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46972"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022721-CVE-2021-46972-2ec2@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022721-CVE-2021-46972-2ec2@gregkh/T/#u"
}
],
"release_date": "2024-02-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: ovl: fix leaked dentry"
},
{
"cve": "CVE-2021-47069",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-03-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267513"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s IPC system. This flaw allows an attacker to use a specially crafted program to cause a rare race condition, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 9 is not affected by this vulnerability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47069"
},
{
"category": "external",
"summary": "RHBZ#2267513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47069",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u"
}
],
"release_date": "2024-03-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry"
},
{
"cve": "CVE-2021-47073",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"discovery_date": "2024-03-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267518"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nplatform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios\n\ninit_dell_smbios_wmi() only registers the dell_smbios_wmi_driver on systems\nwhere the Dell WMI interface is supported. While exit_dell_smbios_wmi()\nunregisters it unconditionally, this leads to the following oops:\n\n[ 175.722921] ------------[ cut here ]------------\n[ 175.722925] Unexpected driver unregister!\n[ 175.722939] WARNING: CPU: 1 PID: 3630 at drivers/base/driver.c:194 driver_unregister+0x38/0x40\n...\n[ 175.723089] Call Trace:\n[ 175.723094] cleanup_module+0x5/0xedd [dell_smbios]\n...\n[ 175.723148] ---[ end trace 064c34e1ad49509d ]---\n\nMake the unregister happen on the same condition the register happens\nto fix this.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47073"
},
{
"category": "external",
"summary": "RHBZ#2267518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267518"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47073",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47073"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47073",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47073"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47073-704a@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47073-704a@gregkh/T/#u"
}
],
"release_date": "2024-03-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 2.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios"
},
{
"cve": "CVE-2021-47236",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282581"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: cdc_eem: fix tx fixup skb leak\n\nwhen usbnet transmit a skb, eem fixup it in eem_tx_fixup(),\nif skb_copy_expand() failed, it return NULL,\nusbnet_start_xmit() will have no chance to free original skb.\n\nfix it by free orginal skb in eem_tx_fixup() first,\nthen check skb clone status, if failed, return NULL to usbnet.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: cdc_eem: fix tx fixup skb leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47236"
},
{
"category": "external",
"summary": "RHBZ#2282581",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282581"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47236",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47236"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47236",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47236"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net: cdc_eem: fix tx fixup skb leak"
},
{
"cve": "CVE-2021-47310",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282472"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s TI TLAN driver, where the tlan_remove_one function can lead to a use-after-free issue when the driver attempts to access private data after the network device has already been freed, potentially causing system instability or crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: ti: fix UAF in tlan_remove_one",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate because the use-after-free can disrupt network functionality, resulting in service interruptions, but it does not directly compromise sensitive information.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47310"
},
{
"category": "external",
"summary": "RHBZ#2282472",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282472"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47310",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47310"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47310",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47310"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052128-CVE-2021-47310-a59d@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052128-CVE-2021-47310-a59d@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: ti: fix UAF in tlan_remove_one"
},
{
"cve": "CVE-2021-47311",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282471"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s Qualcomm EMAC driver, where the emac_remove function can lead to a use-after-free issue when the driver tries to access data after the network device has been freed, causing instability and a crash in the network subsystem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: qcom/emac: fix UAF in emac_remove",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity because the use-after-free can disrupt the network operations, leading to potential service interruptions, but it does not directly expose sensitive data; it may result in system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47311"
},
{
"category": "external",
"summary": "RHBZ#2282471",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282471"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47311",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47311"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47311",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47311"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052129-CVE-2021-47311-47f4@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052129-CVE-2021-47311-47f4@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: qcom/emac: fix UAF in emac_remove"
},
{
"cve": "CVE-2021-47353",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282400"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s UDF file system driver, where the udf_symlink function can dereference a NULL pointer. This occurs because the function uses a value returned from udf_tgetblk without checking if it is NULL, potentially causing system crashes if sb_getblk fails.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: udf: Fix NULL pointer dereference in udf_symlink function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity because it can lead to system crashes due to a NULL pointer dereference, but it requires specific conditions related to file system operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47353"
},
{
"category": "external",
"summary": "RHBZ#2282400",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282400"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47353",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47353"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47353",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47353"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052141-CVE-2021-47353-8d3a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052141-CVE-2021-47353-8d3a@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: udf: Fix NULL pointer dereference in udf_symlink function"
},
{
"cve": "CVE-2021-47356",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282394"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s mISDN driver. This issue arises during the cleanup process, where a timer handler might still be running after the driver has been removed, which can lead to a use-after-free issue, potentially causing a system crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mISDN: fix possible use-after-free in HFC_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity because it can cause system crash but it requires a specific conditions to be triggered, including the concurrent removal of the driver and active timer operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47356"
},
{
"category": "external",
"summary": "RHBZ#2282394",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282394"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47356",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47356"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47356-a3d4@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47356-a3d4@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mISDN: fix possible use-after-free in HFC_cleanup()"
},
{
"cve": "CVE-2021-47456",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282902"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: peak_pci: peak_pci_remove(): fix UAF\n\nWhen remove the module peek_pci, referencing \u0027chan\u0027 again after\nreleasing \u0027dev\u0027 will cause UAF.\n\nFix this by releasing \u0027dev\u0027 later.\n\nThe following log reveals it:\n\n[ 35.961814 ] BUG: KASAN: use-after-free in peak_pci_remove+0x16f/0x270 [peak_pci]\n[ 35.963414 ] Read of size 8 at addr ffff888136998ee8 by task modprobe/5537\n[ 35.965513 ] Call Trace:\n[ 35.965718 ] dump_stack_lvl+0xa8/0xd1\n[ 35.966028 ] print_address_description+0x87/0x3b0\n[ 35.966420 ] kasan_report+0x172/0x1c0\n[ 35.966725 ] ? peak_pci_remove+0x16f/0x270 [peak_pci]\n[ 35.967137 ] ? trace_irq_enable_rcuidle+0x10/0x170\n[ 35.967529 ] ? peak_pci_remove+0x16f/0x270 [peak_pci]\n[ 35.967945 ] __asan_report_load8_noabort+0x14/0x20\n[ 35.968346 ] peak_pci_remove+0x16f/0x270 [peak_pci]\n[ 35.968752 ] pci_device_remove+0xa9/0x250",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: can: peak_pci: peak_pci_remove(): fix UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47456"
},
{
"category": "external",
"summary": "RHBZ#2282902",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282902"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47456",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47456"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47456",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47456"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052244-CVE-2021-47456-dc47@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052244-CVE-2021-47456-dc47@gregkh/T"
}
],
"release_date": "2024-05-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: can: peak_pci: peak_pci_remove(): fix UAF"
},
{
"cve": "CVE-2021-47495",
"cwe": {
"id": "CWE-369",
"name": "Divide By Zero"
},
"discovery_date": "2024-05-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282920"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusbnet: sanity check for maxpacket\n\nmaxpacket of 0 makes no sense and oopses as we need to divide\nby it. Give up.\n\nV2: fixed typo in log and stylistic issues",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: usbnet: sanity check for maxpacket",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47495"
},
{
"category": "external",
"summary": "RHBZ#2282920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282920"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47495",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47495"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47495",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47495"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052242-CVE-2021-47495-a5f8@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052242-CVE-2021-47495-a5f8@gregkh/T"
}
],
"release_date": "2024-05-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: usbnet: sanity check for maxpacket"
},
{
"cve": "CVE-2022-49057",
"discovery_date": "2025-02-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348326"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblock: null_blk: end timed out poll request\n\nWhen poll request is timed out, it is removed from the poll list,\nbut not completed, so the request is leaked, and never get chance\nto complete.\n\nFix the issue by ending it in timeout handler.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: block: null_blk: end timed out poll request",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-49057"
},
{
"category": "external",
"summary": "RHBZ#2348326",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348326"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-49057",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49057"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-49057",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-49057"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025022652-CVE-2022-49057-94a2@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025022652-CVE-2022-49057-94a2@gregkh/T"
}
],
"release_date": "2025-02-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: block: null_blk: end timed out poll request"
},
{
"acknowledgments": [
{
"names": [
"Maxim Levitsky"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2023-5090",
"cwe": {
"id": "CWE-755",
"name": "Improper Handling of Exceptional Conditions"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2248122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in KVM. An improper check in svm_set_x2apic_msr_interception() may allow direct access to host x2apic msrs when the guest resets its apic, potentially leading to a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include support for (de)activating x2AVIC mode, introduced upstream in kernel v6.0 with commit 4d1d794.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5090"
},
{
"category": "external",
"summary": "RHBZ#2248122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5090"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5090",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5090"
}
],
"release_date": "2023-09-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs"
},
{
"cve": "CVE-2023-52464",
"cwe": {
"id": "CWE-805",
"name": "Buffer Access with Incorrect Length Value"
},
"discovery_date": "2024-02-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux Kernel. An improper buffer size is provided to the strncat function, which may result in an out-of-bounds write, leading to memory corruption or a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because the functions in question pass as arguments static strings with a known size, none of which exceed the size of the allocated buffer, this flaw is not known to be exploitable under any supported scenario.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52464"
},
{
"category": "external",
"summary": "RHBZ#2265800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52464"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52464",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52464"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022336-CVE-2023-52464-b17c@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022336-CVE-2023-52464-b17c@gregkh/T/#u"
}
],
"release_date": "2024-02-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "No mitigation is currently available for this vulnerability. Make sure to perform the updates as they become available.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 2.9,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c"
},
{
"cve": "CVE-2023-52560",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2024-03-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267730"
}
],
"notes": [
{
"category": "description",
"text": "A potential memory leak flaw was found in damon_do_test_apply_three_regions() in the Linux kernel. This issue may lead to minor memory issues, resulting in compromised availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52560"
},
{
"category": "external",
"summary": "RHBZ#2267730",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267730"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52560",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52560"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52560",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52560"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030252-CVE-2023-52560-c3de@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030252-CVE-2023-52560-c3de@gregkh/T/#u"
}
],
"release_date": "2024-03-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions()"
},
{
"cve": "CVE-2023-52615",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-03-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2270093"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the hwrng component of the Linux kernel, which caused a deadlock when reading from /dev/hwrng into memory and mmap-ed from /dev/hwrng. This issue is triggered by a recursive read during a page fault and allows a local, authenticated attacker to cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hwrng: core - Fix page fault dead lock on mmap-ed hwrng",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52615"
},
{
"category": "external",
"summary": "RHBZ#2270093",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270093"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52615"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52615",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52615"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/20240318101458.2835626-10-lee@kernel.org/T",
"url": "https://lore.kernel.org/linux-cve-announce/20240318101458.2835626-10-lee@kernel.org/T"
}
],
"release_date": "2024-03-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hwrng: core - Fix page fault dead lock on mmap-ed hwrng"
},
{
"cve": "CVE-2023-52626",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-03-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2271680"
}
],
"notes": [
{
"category": "description",
"text": "An operation precedence flaw was found in the Linux kernel\u2019s Mellanox Technologies networking driver. This flaw allows a local user to crash the system or potentially gain access to data that should not be accessible.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52626"
},
{
"category": "external",
"summary": "RHBZ#2271680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271680"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52626",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52626"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52626",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52626"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/20240326175007.1388794-12-lee@kernel.org/T",
"url": "https://lore.kernel.org/linux-cve-announce/20240326175007.1388794-12-lee@kernel.org/T"
}
],
"release_date": "2024-03-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context"
},
{
"cve": "CVE-2023-52667",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281350"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the Linux kernel ConnectX-4 and Connect-IB cards in the Mellanox driver. This issue could allow a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 8 and 9 versions are affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52667"
},
{
"category": "external",
"summary": "RHBZ#2281350",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281350"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52667",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52667"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52667",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52667"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52667-649b@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52667-649b@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module mlx5_core from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups"
},
{
"cve": "CVE-2023-52669",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281346"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: s390/aes - Fix buffer overread in CTR mode\n\nWhen processing the last block, the s390 ctr code will always read\na whole block, even if there isn\u0027t a whole block of data left. Fix\nthis by using the actual length left and copy it into a buffer first\nfor processing.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: crypto: s390/aes - Fix buffer overread in CTR mode",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52669"
},
{
"category": "external",
"summary": "RHBZ#2281346",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281346"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52669",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52669"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52669",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52669"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52669-5a58@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52669-5a58@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: crypto: s390/aes - Fix buffer overread in CTR mode"
},
{
"cve": "CVE-2023-52675",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281334"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/imc-pmu: Add a null pointer check in update_events_in_group()\n\nkasprintf() returns a pointer to dynamically allocated memory\nwhich can be NULL upon failure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: powerpc/imc-pmu: Add a null pointer check in update_events_in_group()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52675"
},
{
"category": "external",
"summary": "RHBZ#2281334",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281334"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52675",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52675"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52675",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52675"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051749-CVE-2023-52675-4d66@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051749-CVE-2023-52675-4d66@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: powerpc/imc-pmu: Add a null pointer check in update_events_in_group()"
},
{
"cve": "CVE-2023-52686",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281311"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/powernv: Add a null pointer check in opal_event_init()\n\nkasprintf() returns a pointer to dynamically allocated memory\nwhich can be NULL upon failure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: powerpc/powernv: Add a null pointer check in opal_event_init()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52686"
},
{
"category": "external",
"summary": "RHBZ#2281311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281311"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52686",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52686"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52686",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52686"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051752-CVE-2023-52686-4a08@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051752-CVE-2023-52686-4a08@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: powerpc/powernv: Add a null pointer check in opal_event_init()"
},
{
"cve": "CVE-2023-52700",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282609"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntipc: fix kernel warning when sending SYN message\n\nWhen sending a SYN message, this kernel stack trace is observed:\n\n...\n[ 13.396352] RIP: 0010:_copy_from_iter+0xb4/0x550\n...\n[ 13.398494] Call Trace:\n[ 13.398630] \u003cTASK\u003e\n[ 13.398630] ? __alloc_skb+0xed/0x1a0\n[ 13.398630] tipc_msg_build+0x12c/0x670 [tipc]\n[ 13.398630] ? shmem_add_to_page_cache.isra.71+0x151/0x290\n[ 13.398630] __tipc_sendmsg+0x2d1/0x710 [tipc]\n[ 13.398630] ? tipc_connect+0x1d9/0x230 [tipc]\n[ 13.398630] ? __local_bh_enable_ip+0x37/0x80\n[ 13.398630] tipc_connect+0x1d9/0x230 [tipc]\n[ 13.398630] ? __sys_connect+0x9f/0xd0\n[ 13.398630] __sys_connect+0x9f/0xd0\n[ 13.398630] ? preempt_count_add+0x4d/0xa0\n[ 13.398630] ? fpregs_assert_state_consistent+0x22/0x50\n[ 13.398630] __x64_sys_connect+0x16/0x20\n[ 13.398630] do_syscall_64+0x42/0x90\n[ 13.398630] entry_SYSCALL_64_after_hwframe+0x63/0xcd\n\nIt is because commit a41dad905e5a (\"iov_iter: saner checks for attempt\nto copy to/from iterator\") has introduced sanity check for copying\nfrom/to iov iterator. Lacking of copy direction from the iterator\nviewpoint would lead to kernel stack trace like above.\n\nThis commit fixes this issue by initializing the iov iterator with\nthe correct copy direction when sending SYN or ACK without data.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tipc: fix kernel warning when sending SYN message",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52700"
},
{
"category": "external",
"summary": "RHBZ#2282609",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282609"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52700",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52700"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52700",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52700"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52700-1e45@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52700-1e45@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: tipc: fix kernel warning when sending SYN message"
},
{
"cve": "CVE-2023-52703",
"cwe": {
"id": "CWE-15",
"name": "External Control of System or Configuration Setting"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282612"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/usb: kalmia: Don\u0027t pass act_len in usb_bulk_msg error path\n\nsyzbot reported that act_len in kalmia_send_init_packet() is\nuninitialized when passing it to the first usb_bulk_msg error path. Jiri\nPirko noted that it\u0027s pointless to pass it in the error path, and that\nthe value that would be printed in the second error path would be the\nvalue of act_len from the first call to usb_bulk_msg.[1]\n\nWith this in mind, let\u0027s just not pass act_len to the usb_bulk_msg error\npaths.\n\n1: https://lore.kernel.org/lkml/Y9pY61y1nwTuzMOa@nanopsycho/",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/usb: kalmia: Don\u0026#39;t pass act_len in usb_bulk_msg error path",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52703"
},
{
"category": "external",
"summary": "RHBZ#2282612",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282612"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52703",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52703"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52703",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52703"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2023-52703-abcb@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2023-52703-abcb@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net/usb: kalmia: Don\u0026#39;t pass act_len in usb_bulk_msg error path"
},
{
"cve": "CVE-2023-52781",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282698"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: config: fix iteration issue in \u0027usb_get_bos_descriptor()\u0027\n\nThe BOS descriptor defines a root descriptor and is the base descriptor for\naccessing a family of related descriptors.\n\nFunction \u0027usb_get_bos_descriptor()\u0027 encounters an iteration issue when\nskipping the \u0027USB_DT_DEVICE_CAPABILITY\u0027 descriptor type. This results in\nthe same descriptor being read repeatedly.\n\nTo address this issue, a \u0027goto\u0027 statement is introduced to ensure that the\npointer and the amount read is updated correctly. This ensures that the\nfunction iterates to the next descriptor instead of reading the same\ndescriptor repeatedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: usb: config: fix iteration issue in \u0026#39;usb_get_bos_descriptor()\u0026#39;",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52781"
},
{
"category": "external",
"summary": "RHBZ#2282698",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282698"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52781",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52781"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52781",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52781"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2023-52781-8f04@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2023-52781-8f04@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: usb: config: fix iteration issue in \u0026#39;usb_get_bos_descriptor()\u0026#39;"
},
{
"cve": "CVE-2023-52813",
"cwe": {
"id": "CWE-833",
"name": "Deadlock"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282653"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: pcrypt - Fix hungtask for PADATA_RESET\n\nWe found a hungtask bug in test_aead_vec_cfg as follows:\n\nINFO: task cryptomgr_test:391009 blocked for more than 120 seconds.\n\"echo 0 \u003e /proc/sys/kernel/hung_task_timeout_secs\" disables this message.\nCall trace:\n __switch_to+0x98/0xe0\n __schedule+0x6c4/0xf40\n schedule+0xd8/0x1b4\n schedule_timeout+0x474/0x560\n wait_for_common+0x368/0x4e0\n wait_for_completion+0x20/0x30\n wait_for_completion+0x20/0x30\n test_aead_vec_cfg+0xab4/0xd50\n test_aead+0x144/0x1f0\n alg_test_aead+0xd8/0x1e0\n alg_test+0x634/0x890\n cryptomgr_test+0x40/0x70\n kthread+0x1e0/0x220\n ret_from_fork+0x10/0x18\n Kernel panic - not syncing: hung_task: blocked tasks\n\nFor padata_do_parallel, when the return err is 0 or -EBUSY, it will call\nwait_for_completion(\u0026wait-\u003ecompletion) in test_aead_vec_cfg. In normal\ncase, aead_request_complete() will be called in pcrypt_aead_serial and the\nreturn err is 0 for padata_do_parallel. But, when pinst-\u003eflags is\nPADATA_RESET, the return err is -EBUSY for padata_do_parallel, and it\nwon\u0027t call aead_request_complete(). Therefore, test_aead_vec_cfg will\nhung at wait_for_completion(\u0026wait-\u003ecompletion), which will cause\nhungtask.\n\nThe problem comes as following:\n(padata_do_parallel) |\n rcu_read_lock_bh(); |\n err = -EINVAL; | (padata_replace)\n | pinst-\u003eflags |= PADATA_RESET;\n err = -EBUSY |\n if (pinst-\u003eflags \u0026 PADATA_RESET) |\n rcu_read_unlock_bh() |\n return err\n\nIn order to resolve the problem, we replace the return err -EBUSY with\n-EAGAIN, which means parallel_data is changing, and the caller should call\nit again.\n\nv3:\nremove retry and just change the return err.\nv2:\nintroduce padata_try_do_parallel() in pcrypt_aead_encrypt and\npcrypt_aead_decrypt to solve the hungtask.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: crypto: pcrypt - Fix hungtask for PADATA_RESET",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52813"
},
{
"category": "external",
"summary": "RHBZ#2282653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282653"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52813"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52813",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52813"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052103-CVE-2023-52813-0704@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052103-CVE-2023-52813-0704@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: crypto: pcrypt - Fix hungtask for PADATA_RESET"
},
{
"cve": "CVE-2023-52835",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282735"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/core: Bail out early if the request AUX area is out of bound\n\nWhen perf-record with a large AUX area, e.g 4GB, it fails with:\n\n #perf record -C 0 -m ,4G -e arm_spe_0// -- sleep 1\n failed to mmap with 12 (Cannot allocate memory)\n\nand it reveals a WARNING with __alloc_pages():\n\n\t------------[ cut here ]------------\n\tWARNING: CPU: 44 PID: 17573 at mm/page_alloc.c:5568 __alloc_pages+0x1ec/0x248\n\tCall trace:\n\t __alloc_pages+0x1ec/0x248\n\t __kmalloc_large_node+0xc0/0x1f8\n\t __kmalloc_node+0x134/0x1e8\n\t rb_alloc_aux+0xe0/0x298\n\t perf_mmap+0x440/0x660\n\t mmap_region+0x308/0x8a8\n\t do_mmap+0x3c0/0x528\n\t vm_mmap_pgoff+0xf4/0x1b8\n\t ksys_mmap_pgoff+0x18c/0x218\n\t __arm64_sys_mmap+0x38/0x58\n\t invoke_syscall+0x50/0x128\n\t el0_svc_common.constprop.0+0x58/0x188\n\t do_el0_svc+0x34/0x50\n\t el0_svc+0x34/0x108\n\t el0t_64_sync_handler+0xb8/0xc0\n\t el0t_64_sync+0x1a4/0x1a8\n\n\u0027rb-\u003eaux_pages\u0027 allocated by kcalloc() is a pointer array which is used to\nmaintains AUX trace pages. The allocated page for this array is physically\ncontiguous (and virtually contiguous) with an order of 0..MAX_ORDER. If the\nsize of pointer array crosses the limitation set by MAX_ORDER, it reveals a\nWARNING.\n\nSo bail out early with -ENOMEM if the request AUX area is out of bound,\ne.g.:\n\n #perf record -C 0 -m ,4G -e arm_spe_0// -- sleep 1\n failed to mmap with 12 (Cannot allocate memory)",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: perf/core: Bail out early if the request AUX area is out of bound",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52835"
},
{
"category": "external",
"summary": "RHBZ#2282735",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282735"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52835",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52835"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52835",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52835"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052109-CVE-2023-52835-80ee@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052109-CVE-2023-52835-80ee@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: perf/core: Bail out early if the request AUX area is out of bound"
},
{
"cve": "CVE-2023-52877",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282712"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()\n\nIt is possible that typec_register_partner() returns ERR_PTR on failure.\nWhen port-\u003epartner is an error, a NULL pointer dereference may occur as\nshown below.\n\n[91222.095236][ T319] typec port0: failed to register partner (-17)\n...\n[91225.061491][ T319] Unable to handle kernel NULL pointer dereference\nat virtual address 000000000000039f\n[91225.274642][ T319] pc : tcpm_pd_data_request+0x310/0x13fc\n[91225.274646][ T319] lr : tcpm_pd_data_request+0x298/0x13fc\n[91225.308067][ T319] Call trace:\n[91225.308070][ T319] tcpm_pd_data_request+0x310/0x13fc\n[91225.308073][ T319] tcpm_pd_rx_handler+0x100/0x9e8\n[91225.355900][ T319] kthread_worker_fn+0x178/0x58c\n[91225.355902][ T319] kthread+0x150/0x200\n[91225.355905][ T319] ret_from_fork+0x10/0x30\n\nAdd a check for port-\u003epartner to avoid dereferencing a NULL pointer.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52877"
},
{
"category": "external",
"summary": "RHBZ#2282712",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282712"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52877",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52877"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52877",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52877"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52877-0826@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52877-0826@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()"
},
{
"cve": "CVE-2023-52878",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282680"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: dev: can_put_echo_skb(): don\u0027t crash kernel if can_priv::echo_skb is accessed out of bounds\n\nIf the \"struct can_priv::echoo_skb\" is accessed out of bounds, this\nwould cause a kernel crash. Instead, issue a meaningful warning\nmessage and return with an error.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: can: dev: can_put_echo_skb(): don\u0026#39;t crash kernel if can_priv::echo_skb is accessed out of bounds",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52878"
},
{
"category": "external",
"summary": "RHBZ#2282680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282680"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52878",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52878"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52878",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52878"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52878-d433@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52878-d433@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: can: dev: can_put_echo_skb(): don\u0026#39;t crash kernel if can_priv::echo_skb is accessed out of bounds"
},
{
"cve": "CVE-2023-52881",
"discovery_date": "2023-11-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258875"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Two TCP spoofing primitives exist where an attacker can brute force the server-chosen send window by acknowledging data that was never sent, called \"ghost ACKs.\" There are side channels that also allow the attacker to leak the otherwise secret server-chosen initial sequence number (ISN). One of these side channels leverages TCP SYN cookies.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52881"
},
{
"category": "external",
"summary": "RHBZ#2258875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258875"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52881"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52881",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52881"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20231205161841.2702925-1-edumazet@google.com/",
"url": "https://lore.kernel.org/all/20231205161841.2702925-1-edumazet@google.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052941-CVE-2023-52881-4283@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024052941-CVE-2023-52881-4283@gregkh/T/#u"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number"
},
{
"cve": "CVE-2024-26583",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265520"
}
],
"notes": [
{
"category": "description",
"text": "A race condition vulnerability was found in the tls subsystem of the Linux kernel. The submitting thread that calls recvmsg/sendmsg may exit as soon as the async crypto handler calls complete(); any code past that point risks touching already freed data. This could lead to a use-after-free issue and a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tls: race between async notify and socket close",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include kernel TLS support (upstream commit 3c4d755).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26583"
},
{
"category": "external",
"summary": "RHBZ#2265520",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265520"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26583",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26583"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26583",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26583"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022146-traction-unjustly-f451@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022146-traction-unjustly-f451@gregkh/T/#u"
}
],
"release_date": "2024-02-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "No current mitigation is available for this vulnerability. Please make sure to have kernel up-to-date as soon as the patches are available to make sure the flaw mitigated.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tls: race between async notify and socket close"
},
{
"cve": "CVE-2024-26584",
"cwe": {
"id": "CWE-393",
"name": "Return of Wrong Status Code"
},
"discovery_date": "2024-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265519"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the tls subsystem of the Linux kernel. When setting the CRYPTO_TFM_REQ_MAY_BACKLOG flag on requests to the crypto API, crypto_aead_encrypt and crypto_aead_decrypt functions can return -EBUSY instead of -EINPROGRESS in valid situations. This issue could lead to undefined behavior and a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tls: handle backlogging of crypto requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include kernel TLS support (upstream commit 3c4d755). Because exploitation of this flaw requires either control of system parameters related to cryptography or the ability to generate a significant amount of network traffic to the system, Red Hat assesses the impact of this vulnerability as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26584"
},
{
"category": "external",
"summary": "RHBZ#2265519",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265519"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26584"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26584",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26584"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022148-showpiece-yanking-107c@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022148-showpiece-yanking-107c@gregkh/T/#u"
}
],
"release_date": "2024-02-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "No current mitigation is available for this vulnerability. Please make sure to have kernel up-to-date as soon as the patches are available to make sure the flaw mitigated.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: tls: handle backlogging of crypto requests"
},
{
"cve": "CVE-2024-26585",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265517"
}
],
"notes": [
{
"category": "description",
"text": "A race condition vulnerability was found in the tls subsystem of the Linux kernel. The submitting thread (recvmsg/sendmsg) may exit as soon as the async crypto handler calls complete(), which could lead to undefined behavior and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tls: race between tx work scheduling and socket close",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include kernel TLS support (upstream commit 3c4d755).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26585"
},
{
"category": "external",
"summary": "RHBZ#2265517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265517"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26585",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26585"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26585",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26585"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022150-fancy-numerate-94ab@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022150-fancy-numerate-94ab@gregkh/T/#u"
}
],
"release_date": "2024-02-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "No current mitigation is available for this vulnerability. Please make sure to have kernel up-to-date as soon as the patches are available to make sure the flaw mitigated.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tls: race between tx work scheduling and socket close"
},
{
"cve": "CVE-2024-26656",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-04-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2272692"
}
],
"notes": [
{
"category": "description",
"text": "A failure flaw was found in the Linux kernel\u2019s AMDGPU driver in how a user sends ioctl with an invalid address and size when using the AMD GPU. This flaw allows a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm/amdgpu: use-after-free vulnerability",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-416: Use After Free vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and is governed by least privilege to ensure that only authorized users and roles can execute or modify code. Red Hat also enforces least functionality, enabling only essential features, services, and ports. Hardening guidelines ensure the most restrictive settings required for operations, while baseline configurations enforce safe memory allocation and deallocation practices to reduce the risk of use-after-free vulnerabilities. The environment employs IPS/IDS and antimalware solutions to detect and prevent malicious code and provide real-time visibility into memory usage, lowering the risk of arbitrary code execution. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the likelihood of denial-of-service (DoS) attacks. In the event of successful exploitation, process isolation prevents a compromised process from accessing memory freed by another, containing potential impact. Finally, memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) enhance resilience against memory-related vulnerabilities.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26656"
},
{
"category": "external",
"summary": "RHBZ#2272692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26656",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26656"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26656",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26656"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040247-CVE-2024-26656-ffaa@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040247-CVE-2024-26656-ffaa@gregkh/T"
}
],
"release_date": "2024-04-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drm/amdgpu: use-after-free vulnerability"
},
{
"cve": "CVE-2024-26675",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-04-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2272829"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nppp_async: limit MRU to 64K\n\nsyzbot triggered a warning [1] in __alloc_pages():\n\nWARN_ON_ONCE_GFP(order \u003e MAX_PAGE_ORDER, gfp)\n\nWillem fixed a similar issue in commit c0a2a1b0d631 (\"ppp: limit MRU to 64K\")\n\nAdopt the same sanity check for ppp_async_ioctl(PPPIOCSMRU)\n\n[1]:\n\n WARNING: CPU: 1 PID: 11 at mm/page_alloc.c:4543 __alloc_pages+0x308/0x698 mm/page_alloc.c:4543\nModules linked in:\nCPU: 1 PID: 11 Comm: kworker/u4:0 Not tainted 6.8.0-rc2-syzkaller-g41bccc98fb79 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023\nWorkqueue: events_unbound flush_to_ldisc\npstate: 204000c5 (nzCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n pc : __alloc_pages+0x308/0x698 mm/page_alloc.c:4543\n lr : __alloc_pages+0xc8/0x698 mm/page_alloc.c:4537\nsp : ffff800093967580\nx29: ffff800093967660 x28: ffff8000939675a0 x27: dfff800000000000\nx26: ffff70001272ceb4 x25: 0000000000000000 x24: ffff8000939675c0\nx23: 0000000000000000 x22: 0000000000060820 x21: 1ffff0001272ceb8\nx20: ffff8000939675e0 x19: 0000000000000010 x18: ffff800093967120\nx17: ffff800083bded5c x16: ffff80008ac97500 x15: 0000000000000005\nx14: 1ffff0001272cebc x13: 0000000000000000 x12: 0000000000000000\nx11: ffff70001272cec1 x10: 1ffff0001272cec0 x9 : 0000000000000001\nx8 : ffff800091c91000 x7 : 0000000000000000 x6 : 000000000000003f\nx5 : 00000000ffffffff x4 : 0000000000000000 x3 : 0000000000000020\nx2 : 0000000000000008 x1 : 0000000000000000 x0 : ffff8000939675e0\nCall trace:\n __alloc_pages+0x308/0x698 mm/page_alloc.c:4543\n __alloc_pages_node include/linux/gfp.h:238 [inline]\n alloc_pages_node include/linux/gfp.h:261 [inline]\n __kmalloc_large_node+0xbc/0x1fc mm/slub.c:3926\n __do_kmalloc_node mm/slub.c:3969 [inline]\n __kmalloc_node_track_caller+0x418/0x620 mm/slub.c:4001\n kmalloc_reserve+0x17c/0x23c net/core/skbuff.c:590\n __alloc_skb+0x1c8/0x3d8 net/core/skbuff.c:651\n __netdev_alloc_skb+0xb8/0x3e8 net/core/skbuff.c:715\n netdev_alloc_skb include/linux/skbuff.h:3235 [inline]\n dev_alloc_skb include/linux/skbuff.h:3248 [inline]\n ppp_async_input drivers/net/ppp/ppp_async.c:863 [inline]\n ppp_asynctty_receive+0x588/0x186c drivers/net/ppp/ppp_async.c:341\n tty_ldisc_receive_buf+0x12c/0x15c drivers/tty/tty_buffer.c:390\n tty_port_default_receive_buf+0x74/0xac drivers/tty/tty_port.c:37\n receive_buf drivers/tty/tty_buffer.c:444 [inline]\n flush_to_ldisc+0x284/0x6e4 drivers/tty/tty_buffer.c:494\n process_one_work+0x694/0x1204 kernel/workqueue.c:2633\n process_scheduled_works kernel/workqueue.c:2706 [inline]\n worker_thread+0x938/0xef4 kernel/workqueue.c:2787\n kthread+0x288/0x310 kernel/kthread.c:388\n ret_from_fork+0x10/0x20 arch/arm64/kernel/entry.S:860",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ppp_async: limit MRU to 64K",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26675"
},
{
"category": "external",
"summary": "RHBZ#2272829",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272829"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26675",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26675"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26675",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26675"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040252-CVE-2024-26675-5b19@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040252-CVE-2024-26675-5b19@gregkh/T"
}
],
"release_date": "2024-04-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: ppp_async: limit MRU to 64K"
},
{
"cve": "CVE-2024-26735",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-04-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273278"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s IPv6 protocol functionality. This flaw allows a local user to potentially crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26735"
},
{
"category": "external",
"summary": "RHBZ#2273278",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273278"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26735",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26735"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26735",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26735"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040359-CVE-2024-26735-462f@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040359-CVE-2024-26735-462f@gregkh/T"
}
],
"release_date": "2024-04-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref"
},
{
"cve": "CVE-2024-26759",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-04-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273204"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/swap: fix race when skipping swapcache\n\nWhen skipping swapcache for SWP_SYNCHRONOUS_IO, if two or more threads\nswapin the same entry at the same time, they get different pages (A, B). \nBefore one thread (T0) finishes the swapin and installs page (A) to the\nPTE, another thread (T1) could finish swapin of page (B), swap_free the\nentry, then swap out the possibly modified page reusing the same entry. \nIt breaks the pte_same check in (T0) because PTE value is unchanged,\ncausing ABA problem. Thread (T0) will install a stalled page (A) into the\nPTE and cause data corruption.\n\nOne possible callstack is like this:\n\nCPU0 CPU1\n---- ----\ndo_swap_page() do_swap_page() with same entry\n\u003cdirect swapin path\u003e \u003cdirect swapin path\u003e\n\u003calloc page A\u003e \u003calloc page B\u003e\nswap_read_folio() \u003c- read to page A swap_read_folio() \u003c- read to page B\n\u003cslow on later locks or interrupt\u003e \u003cfinished swapin first\u003e\n... set_pte_at()\n swap_free() \u003c- entry is free\n \u003cwrite to page B, now page A stalled\u003e\n \u003cswap out page B to same swap entry\u003e\npte_same() \u003c- Check pass, PTE seems\n unchanged, but page A\n is stalled!\nswap_free() \u003c- page B content lost!\nset_pte_at() \u003c- staled page A installed!\n\nAnd besides, for ZRAM, swap_free() allows the swap device to discard the\nentry content, so even if page (B) is not modified, if swap_read_folio()\non CPU0 happens later than swap_free() on CPU1, it may also cause data\nloss.\n\nTo fix this, reuse swapcache_prepare which will pin the swap entry using\nthe cache flag, and allow only one thread to swap it in, also prevent any\nparallel code from putting the entry in the cache. Release the pin after\nPT unlocked.\n\nRacers just loop and wait since it\u0027s a rare and very short event. A\nschedule_timeout_uninterruptible(1) call is added to avoid repeated page\nfaults wasting too much CPU, causing livelock or adding too much noise to\nperf statistics. A similar livelock issue was described in commit\n029c4628b2eb (\"mm: swap: get rid of livelock in swapin readahead\")\n\nReproducer:\n\nThis race issue can be triggered easily using a well constructed\nreproducer and patched brd (with a delay in read path) [1]:\n\nWith latest 6.8 mainline, race caused data loss can be observed easily:\n$ gcc -g -lpthread test-thread-swap-race.c \u0026\u0026 ./a.out\n Polulating 32MB of memory region...\n Keep swapping out...\n Starting round 0...\n Spawning 65536 workers...\n 32746 workers spawned, wait for done...\n Round 0: Error on 0x5aa00, expected 32746, got 32743, 3 data loss!\n Round 0: Error on 0x395200, expected 32746, got 32743, 3 data loss!\n Round 0: Error on 0x3fd000, expected 32746, got 32737, 9 data loss!\n Round 0 Failed, 15 data loss!\n\nThis reproducer spawns multiple threads sharing the same memory region\nusing a small swap device. Every two threads updates mapped pages one by\none in opposite direction trying to create a race, with one dedicated\nthread keep swapping out the data out using madvise.\n\nThe reproducer created a reproduce rate of about once every 5 minutes, so\nthe race should be totally possible in production.\n\nAfter this patch, I ran the reproducer for over a few hundred rounds and\nno data loss observed.\n\nPerformance overhead is minimal, microbenchmark swapin 10G from 32G\nzram:\n\nBefore: 10934698 us\nAfter: 11157121 us\nCached: 13155355 us (Dropping SWP_SYNCHRONOUS_IO flag)\n\n[kasong@tencent.com: v4]",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mm/swap: fix race when skipping swapcache",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26759"
},
{
"category": "external",
"summary": "RHBZ#2273204",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273204"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26759",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26759"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26759",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26759"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040304-CVE-2024-26759-45f1@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040304-CVE-2024-26759-45f1@gregkh/T"
}
],
"release_date": "2024-04-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mm/swap: fix race when skipping swapcache"
},
{
"cve": "CVE-2024-26801",
"discovery_date": "2024-04-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273429"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in how it handles hardware failure when it occurs. This flaw allows a local user to potentially crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26801"
},
{
"category": "external",
"summary": "RHBZ#2273429",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273429"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26801"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26801",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26801"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040403-CVE-2024-26801-da9f@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040403-CVE-2024-26801-da9f@gregkh/T"
}
],
"release_date": "2024-04-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset"
},
{
"cve": "CVE-2024-26804",
"discovery_date": "2024-04-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273423"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s ip_tunnel functionality when a user uses the ip_tunnel infrastructure. This flaw allows a\u00a0local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: ip_tunnel: prevent perpetual headroom growth",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26804"
},
{
"category": "external",
"summary": "RHBZ#2273423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26804"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26804",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26804"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040404-CVE-2024-26804-a6ff@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040404-CVE-2024-26804-a6ff@gregkh/T"
}
],
"release_date": "2024-04-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: ip_tunnel: prevent perpetual headroom growth"
},
{
"cve": "CVE-2024-26826",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275604"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A logical error in the Multipath TCP packet manager causes some packets intended for retransmission to be lost, resulting in a potential denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mptcp: fix data re-injection from stale subflow",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-20: Improper Input Validation vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. This minimizes the number of components that could be affected by input validation vulnerabilities. Security testing and evaluation standards are implemented within the environment to rigorously test input validation mechanisms during the development lifecycle, while static code analysis identifies potential input validation vulnerabilities by default. Process isolation ensures that processes handling potentially malicious or unvalidated inputs run in isolated environments by separating execution domains for each process. Malicious code protections, such as IPS/IDS and antimalware solutions, help detect and mitigate malicious payloads stemming from input validation vulnerabilities. Finally, robust input validation and error-handling mechanisms ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks further.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26826"
},
{
"category": "external",
"summary": "RHBZ#2275604",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275604"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26826"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26826",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26826"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26826-b984@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26826-b984@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mptcp: fix data re-injection from stale subflow"
},
{
"cve": "CVE-2024-26859",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275733"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/bnx2x: Prevent access to a freed page in page_pool\n\nFix race condition leading to system crash during EEH error handling\n\nDuring EEH error recovery, the bnx2x driver\u0027s transmit timeout logic\ncould cause a race condition when handling reset tasks. The\nbnx2x_tx_timeout() schedules reset tasks via bnx2x_sp_rtnl_task(),\nwhich ultimately leads to bnx2x_nic_unload(). In bnx2x_nic_unload()\nSGEs are freed using bnx2x_free_rx_sge_range(). However, this could\noverlap with the EEH driver\u0027s attempt to reset the device using\nbnx2x_io_slot_reset(), which also tries to free SGEs. This race\ncondition can result in system crashes due to accessing freed memory\nlocations in bnx2x_free_rx_sge()\n\n799 static inline void bnx2x_free_rx_sge(struct bnx2x *bp,\n800\t\t\t\tstruct bnx2x_fastpath *fp, u16 index)\n801 {\n802\tstruct sw_rx_page *sw_buf = \u0026fp-\u003erx_page_ring[index];\n803 struct page *page = sw_buf-\u003epage;\n....\nwhere sw_buf was set to NULL after the call to dma_unmap_page()\nby the preceding thread.\n\n EEH: Beginning: \u0027slot_reset\u0027\n PCI 0011:01:00.0#10000: EEH: Invoking bnx2x-\u003eslot_reset()\n bnx2x: [bnx2x_io_slot_reset:14228(eth1)]IO slot reset initializing...\n bnx2x 0011:01:00.0: enabling device (0140 -\u003e 0142)\n bnx2x: [bnx2x_io_slot_reset:14244(eth1)]IO slot reset --\u003e driver unload\n Kernel attempted to read user page (0) - exploit attempt? (uid: 0)\n BUG: Kernel NULL pointer dereference on read at 0x00000000\n Faulting instruction address: 0xc0080000025065fc\n Oops: Kernel access of bad area, sig: 11 [#1]\n .....\n Call Trace:\n [c000000003c67a20] [c00800000250658c] bnx2x_io_slot_reset+0x204/0x610 [bnx2x] (unreliable)\n [c000000003c67af0] [c0000000000518a8] eeh_report_reset+0xb8/0xf0\n [c000000003c67b60] [c000000000052130] eeh_pe_report+0x180/0x550\n [c000000003c67c70] [c00000000005318c] eeh_handle_normal_event+0x84c/0xa60\n [c000000003c67d50] [c000000000053a84] eeh_event_handler+0xf4/0x170\n [c000000003c67da0] [c000000000194c58] kthread+0x1c8/0x1d0\n [c000000003c67e10] [c00000000000cf64] ret_from_kernel_thread+0x5c/0x64\n\nTo solve this issue, we need to verify page pool allocations before\nfreeing.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/bnx2x: Prevent access to a freed page in page_pool",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26859"
},
{
"category": "external",
"summary": "RHBZ#2275733",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275733"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26859",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26859"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26859",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26859"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041735-CVE-2024-26859-a906@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041735-CVE-2024-26859-a906@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net/bnx2x: Prevent access to a freed page in page_pool"
},
{
"cve": "CVE-2024-26906",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275635"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/mm: Disallow vsyscall page read for copy_from_kernel_nofault()\n\nWhen trying to use copy_from_kernel_nofault() to read vsyscall page\nthrough a bpf program, the following oops was reported:\n\n BUG: unable to handle page fault for address: ffffffffff600000\n #PF: supervisor read access in kernel mode\n #PF: error_code(0x0000) - not-present page\n PGD 3231067 P4D 3231067 PUD 3233067 PMD 3235067 PTE 0\n Oops: 0000 [#1] PREEMPT SMP PTI\n CPU: 1 PID: 20390 Comm: test_progs ...... 6.7.0+ #58\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996) ......\n RIP: 0010:copy_from_kernel_nofault+0x6f/0x110\n ......\n Call Trace:\n \u003cTASK\u003e\n ? copy_from_kernel_nofault+0x6f/0x110\n bpf_probe_read_kernel+0x1d/0x50\n bpf_prog_2061065e56845f08_do_probe_read+0x51/0x8d\n trace_call_bpf+0xc5/0x1c0\n perf_call_bpf_enter.isra.0+0x69/0xb0\n perf_syscall_enter+0x13e/0x200\n syscall_trace_enter+0x188/0x1c0\n do_syscall_64+0xb5/0xe0\n entry_SYSCALL_64_after_hwframe+0x6e/0x76\n \u003c/TASK\u003e\n ......\n ---[ end trace 0000000000000000 ]---\n\nThe oops is triggered when:\n\n1) A bpf program uses bpf_probe_read_kernel() to read from the vsyscall\npage and invokes copy_from_kernel_nofault() which in turn calls\n__get_user_asm().\n\n2) Because the vsyscall page address is not readable from kernel space,\na page fault exception is triggered accordingly.\n\n3) handle_page_fault() considers the vsyscall page address as a user\nspace address instead of a kernel space address. This results in the\nfix-up setup by bpf not being applied and a page_fault_oops() is invoked\ndue to SMAP.\n\nConsidering handle_page_fault() has already considered the vsyscall page\naddress as a userspace address, fix the problem by disallowing vsyscall\npage read for copy_from_kernel_nofault().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26906"
},
{
"category": "external",
"summary": "RHBZ#2275635",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275635"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26906",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26906"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26906",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26906"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26906-bb35@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26906-bb35@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault()"
},
{
"cve": "CVE-2024-26907",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275633"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s mlx5 InfiniBand driver. Certain scenarios could lead to a use-after-free issue, potentially allowing an attacker to escalate their privileges or affect system integrity or stability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw only affects systems that actively use specific InfiniBand hardware, and because exploitation would require an attacker to have the means to cause or otherwise be able to profile network traffic over those interfaces, Red Hat assesses the impact of this vulnerability as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26907"
},
{
"category": "external",
"summary": "RHBZ#2275633",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275633"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26907"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26907-a02d@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26907-a02d@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment"
},
{
"cve": "CVE-2024-26974",
"discovery_date": "2024-05-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2278354"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in drivers/crypto/intel/qat/qat_common/adf_aer.c in the Linux kernel during AER recovery.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: crypto: qat - resolve race condition during AER recovery",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26974"
},
{
"category": "external",
"summary": "RHBZ#2278354",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278354"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26974"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26974",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26974"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024050132-CVE-2024-26974-13eb@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024050132-CVE-2024-26974-13eb@gregkh/T"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: crypto: qat - resolve race condition during AER recovery"
},
{
"cve": "CVE-2024-26982",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-05-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2278337"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the squashfs module in the Linux kernel. A missing check of an inode number with an invalid value of zero can cause an out-of-bounds read and result in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Squashfs: check the inode number is not the invalid value of zero",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability allows a local attacker to trigger an out-of-bounds read and cause a denial of service, impacting only the availability of the system. For this reason, it was rated with a Moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26982"
},
{
"category": "external",
"summary": "RHBZ#2278337",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278337"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26982"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024050141-CVE-2024-26982-8675@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024050141-CVE-2024-26982-8675@gregkh/T"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Squashfs: check the inode number is not the invalid value of zero"
},
{
"cve": "CVE-2024-27397",
"discovery_date": "2024-05-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2280434"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s netfilter subsystem in how a user triggers the element timeout. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: nf_tables: use timestamp to check for set element timeout",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability impact level between Moderate and High, and chosen Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-27397"
},
{
"category": "external",
"summary": "RHBZ#2280434",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280434"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-27397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27397"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27397",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27397"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024050837-CVE-2024-27397-fd1e@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024050837-CVE-2024-27397-fd1e@gregkh/T"
}
],
"release_date": "2024-05-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: netfilter: nf_tables: use timestamp to check for set element timeout"
},
{
"cve": "CVE-2024-27410",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281113"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-27410 is a vulnerability in the Linux kernel\u2019s Wi-Fi subsystem, affecting the nl80211 interface. The issue occurs when a mesh ID is set while simultaneously switching the interface to mesh mode, which can overwrite critical data in the wireless device\u0027s configuration. This can lead to unexpected behavior or instability. The issue has been resolved by preventing interface type changes during mesh ID updates. Users should update their kernel to a patched version to address this issue and ensure proper system functionality.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: nl80211: reject iftype change with mesh ID change",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-27410"
},
{
"category": "external",
"summary": "RHBZ#2281113",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281113"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-27410",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27410"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051701-CVE-2024-27410-874a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051701-CVE-2024-27410-874a@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: nl80211: reject iftype change with mesh ID change"
},
{
"cve": "CVE-2024-35789",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281057"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-35789 is a vulnerability in the Linux kernel\u2019s Wi-Fi subsystem (mac80211). It occurs when a station is moved out of a VLAN, and the VLAN is subsequently deleted. A reference to the deleted VLAN\u2019s network device may remain, leading to a use-after-free condition. This can result in system instability or crashes. The issue has been resolved by ensuring that outdated references are cleared when a station changes VLANs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35789"
},
{
"category": "external",
"summary": "RHBZ#2281057",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281057"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35789"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35789",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35789"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051707-CVE-2024-35789-52e5@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051707-CVE-2024-35789-52e5@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes"
},
{
"cve": "CVE-2024-35835",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281165"
}
],
"notes": [
{
"category": "description",
"text": "A double-free vulnerability was found in the `arfs_create_groups` function in the Linux kernel\u0027s `net/mlx5e` driver. This issue could lead to memory corruption or a system crash if exploited, as freeing the same memory twice may cause undefined behavior.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5e: fix a double-free in arfs_create_groups",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35835"
},
{
"category": "external",
"summary": "RHBZ#2281165",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281165"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35835"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35835",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35835"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051730-CVE-2024-35835-d75f@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051730-CVE-2024-35835-d75f@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/mlx5e: fix a double-free in arfs_create_groups"
},
{
"cve": "CVE-2024-35838",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281157"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211: fix potential sta-link leak\n\nWhen a station is allocated, links are added but not\nset to valid yet (e.g. during connection to an AP MLD),\nwe might remove the station without ever marking links\nvalid, and leak them. Fix that.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: mac80211: fix potential sta-link leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35838"
},
{
"category": "external",
"summary": "RHBZ#2281157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281157"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35838",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35838"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35838",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35838"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051731-CVE-2024-35838-d072@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051731-CVE-2024-35838-d072@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: wifi: mac80211: fix potential sta-link leak"
},
{
"cve": "CVE-2024-35845",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281272"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: dbg-tlv: ensure NUL termination\n\nThe iwl_fw_ini_debug_info_tlv is used as a string, so we must\nensure the string is terminated correctly before using it.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The security impact is limited, because bug could happen only when privileged local user enabled debug mode for the iwlwifi driver.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35845"
},
{
"category": "external",
"summary": "RHBZ#2281272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module iwlwifi from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination"
},
{
"cve": "CVE-2024-35852",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281257"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-35852 addresses a memory leak in the Linux kernel\u0027s mlxsw driver, specifically within the Spectrum ACL TCAM module. The issue occurs when rehash work is canceled while pending, leading to allocated hints not being freed properly. This results in a memory leak that can degrade system performance over time. The problem has been resolved by ensuring that any associated hints are freed when the rehash work is canceled. Users should update their Linux kernel to a version that includes this fix to maintain optimal system performance.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35852"
},
{
"category": "external",
"summary": "RHBZ#2281257",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281257"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35852"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35852",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35852"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35852-9e9a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35852-9e9a@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work"
},
{
"cve": "CVE-2024-35853",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281255"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix memory leak during rehash\n\nThe rehash delayed work migrates filters from one region to another.\nThis is done by iterating over all chunks (all the filters with the same\npriority) in the region and in each chunk iterating over all the\nfilters.\n\nIf the migration fails, the code tries to migrate the filters back to\nthe old region. However, the rollback itself can also fail in which case\nanother migration will be erroneously performed. Besides the fact that\nthis ping pong is not a very good idea, it also creates a problem.\n\nEach virtual chunk references two chunks: The currently used one\n(\u0027vchunk-\u003echunk\u0027) and a backup (\u0027vchunk-\u003echunk2\u0027). During migration the\nfirst holds the chunk we want to migrate filters to and the second holds\nthe chunk we are migrating filters from.\n\nThe code currently assumes - but does not verify - that the backup chunk\ndoes not exist (NULL) if the currently used chunk does not reference the\ntarget region. This assumption breaks when we are trying to rollback a\nrollback, resulting in the backup chunk being overwritten and leaked\n[1].\n\nFix by not rolling back a failed rollback and add a warning to avoid\nfuture cases.\n\n[1]\nWARNING: CPU: 5 PID: 1063 at lib/parman.c:291 parman_destroy+0x17/0x20\nModules linked in:\nCPU: 5 PID: 1063 Comm: kworker/5:11 Tainted: G W 6.9.0-rc2-custom-00784-gc6a05c468a0b #14\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_tcam_vregion_rehash_work\nRIP: 0010:parman_destroy+0x17/0x20\n[...]\nCall Trace:\n \u003cTASK\u003e\n mlxsw_sp_acl_atcam_region_fini+0x19/0x60\n mlxsw_sp_acl_tcam_region_destroy+0x49/0xf0\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x1f1/0x470\n process_one_work+0x151/0x370\n worker_thread+0x2cb/0x3e0\n kthread+0xd0/0x100\n ret_from_fork+0x34/0x50\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35853"
},
{
"category": "external",
"summary": "RHBZ#2281255",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281255"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35853"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35853",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35853"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35853-869a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35853-869a@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash"
},
{
"cve": "CVE-2024-35854",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281253"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash\n\nThe rehash delayed work migrates filters from one region to another\naccording to the number of available credits.\n\nThe migrated from region is destroyed at the end of the work if the\nnumber of credits is non-negative as the assumption is that this is\nindicative of migration being complete. This assumption is incorrect as\na non-negative number of credits can also be the result of a failed\nmigration.\n\nThe destruction of a region that still has filters referencing it can\nresult in a use-after-free [1].\n\nFix by not destroying the region if migration failed.\n\n[1]\nBUG: KASAN: slab-use-after-free in mlxsw_sp_acl_ctcam_region_entry_remove+0x21d/0x230\nRead of size 8 at addr ffff8881735319e8 by task kworker/0:31/3858\n\nCPU: 0 PID: 3858 Comm: kworker/0:31 Tainted: G W 6.9.0-rc2-custom-00782-gf2275c2157d8 #5\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_tcam_vregion_rehash_work\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0xc6/0x120\n print_report+0xce/0x670\n kasan_report+0xd7/0x110\n mlxsw_sp_acl_ctcam_region_entry_remove+0x21d/0x230\n mlxsw_sp_acl_ctcam_entry_del+0x2e/0x70\n mlxsw_sp_acl_atcam_entry_del+0x81/0x210\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x3cd/0xb50\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x157/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e\n\nAllocated by task 174:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n __kasan_kmalloc+0x8f/0xa0\n __kmalloc+0x19c/0x360\n mlxsw_sp_acl_tcam_region_create+0xdf/0x9c0\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x954/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n\nFreed by task 7:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n poison_slab_object+0x102/0x170\n __kasan_slab_free+0x14/0x30\n kfree+0xc1/0x290\n mlxsw_sp_acl_tcam_region_destroy+0x272/0x310\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x731/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35854"
},
{
"category": "external",
"summary": "RHBZ#2281253",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281253"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35854",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35854"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35854",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35854"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35854-d17b@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35854-d17b@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash"
},
{
"cve": "CVE-2024-35855",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281251"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update\n\nThe rule activity update delayed work periodically traverses the list of\nconfigured rules and queries their activity from the device.\n\nAs part of this task it accesses the entry pointed by \u0027ventry-\u003eentry\u0027,\nbut this entry can be changed concurrently by the rehash delayed work,\nleading to a use-after-free [1].\n\nFix by closing the race and perform the activity query under the\n\u0027vregion-\u003elock\u0027 mutex.\n\n[1]\nBUG: KASAN: slab-use-after-free in mlxsw_sp_acl_tcam_flower_rule_activity_get+0x121/0x140\nRead of size 8 at addr ffff8881054ed808 by task kworker/0:18/181\n\nCPU: 0 PID: 181 Comm: kworker/0:18 Not tainted 6.9.0-rc2-custom-00781-gd5ab772d32f7 #2\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_rule_activity_update_work\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0xc6/0x120\n print_report+0xce/0x670\n kasan_report+0xd7/0x110\n mlxsw_sp_acl_tcam_flower_rule_activity_get+0x121/0x140\n mlxsw_sp_acl_rule_activity_update_work+0x219/0x400\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e\n\nAllocated by task 1039:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n __kasan_kmalloc+0x8f/0xa0\n __kmalloc+0x19c/0x360\n mlxsw_sp_acl_tcam_entry_create+0x7b/0x1f0\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x30d/0xb50\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x157/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n\nFreed by task 1039:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n poison_slab_object+0x102/0x170\n __kasan_slab_free+0x14/0x30\n kfree+0xc1/0x290\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x3d7/0xb50\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x157/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35855"
},
{
"category": "external",
"summary": "RHBZ#2281251",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281251"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35855"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35855",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35855"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051741-CVE-2024-35855-c1fb@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051741-CVE-2024-35855-c1fb@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update"
},
{
"cve": "CVE-2024-35888",
"discovery_date": "2024-05-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281693"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nerspan: make sure erspan_base_hdr is present in skb-\u003ehead\n\nsyzbot reported a problem in ip6erspan_rcv() [1]\n\nIssue is that ip6erspan_rcv() (and erspan_rcv()) no longer make\nsure erspan_base_hdr is present in skb linear part (skb-\u003ehead)\nbefore getting @ver field from it.\n\nAdd the missing pskb_may_pull() calls.\n\nv2: Reload iph pointer in erspan_rcv() after pskb_may_pull()\n because skb-\u003ehead might have changed.\n\n[1]\n\n BUG: KMSAN: uninit-value in pskb_may_pull_reason include/linux/skbuff.h:2742 [inline]\n BUG: KMSAN: uninit-value in pskb_may_pull include/linux/skbuff.h:2756 [inline]\n BUG: KMSAN: uninit-value in ip6erspan_rcv net/ipv6/ip6_gre.c:541 [inline]\n BUG: KMSAN: uninit-value in gre_rcv+0x11f8/0x1930 net/ipv6/ip6_gre.c:610\n pskb_may_pull_reason include/linux/skbuff.h:2742 [inline]\n pskb_may_pull include/linux/skbuff.h:2756 [inline]\n ip6erspan_rcv net/ipv6/ip6_gre.c:541 [inline]\n gre_rcv+0x11f8/0x1930 net/ipv6/ip6_gre.c:610\n ip6_protocol_deliver_rcu+0x1d4c/0x2ca0 net/ipv6/ip6_input.c:438\n ip6_input_finish net/ipv6/ip6_input.c:483 [inline]\n NF_HOOK include/linux/netfilter.h:314 [inline]\n ip6_input+0x15d/0x430 net/ipv6/ip6_input.c:492\n ip6_mc_input+0xa7e/0xc80 net/ipv6/ip6_input.c:586\n dst_input include/net/dst.h:460 [inline]\n ip6_rcv_finish+0x955/0x970 net/ipv6/ip6_input.c:79\n NF_HOOK include/linux/netfilter.h:314 [inline]\n ipv6_rcv+0xde/0x390 net/ipv6/ip6_input.c:310\n __netif_receive_skb_one_core net/core/dev.c:5538 [inline]\n __netif_receive_skb+0x1da/0xa00 net/core/dev.c:5652\n netif_receive_skb_internal net/core/dev.c:5738 [inline]\n netif_receive_skb+0x58/0x660 net/core/dev.c:5798\n tun_rx_batched+0x3ee/0x980 drivers/net/tun.c:1549\n tun_get_user+0x5566/0x69e0 drivers/net/tun.c:2002\n tun_chr_write_iter+0x3af/0x5d0 drivers/net/tun.c:2048\n call_write_iter include/linux/fs.h:2108 [inline]\n new_sync_write fs/read_write.c:497 [inline]\n vfs_write+0xb63/0x1520 fs/read_write.c:590\n ksys_write+0x20f/0x4c0 fs/read_write.c:643\n __do_sys_write fs/read_write.c:655 [inline]\n __se_sys_write fs/read_write.c:652 [inline]\n __x64_sys_write+0x93/0xe0 fs/read_write.c:652\n do_syscall_64+0xd5/0x1f0\n entry_SYSCALL_64_after_hwframe+0x6d/0x75\n\nUninit was created at:\n slab_post_alloc_hook mm/slub.c:3804 [inline]\n slab_alloc_node mm/slub.c:3845 [inline]\n kmem_cache_alloc_node+0x613/0xc50 mm/slub.c:3888\n kmalloc_reserve+0x13d/0x4a0 net/core/skbuff.c:577\n __alloc_skb+0x35b/0x7a0 net/core/skbuff.c:668\n alloc_skb include/linux/skbuff.h:1318 [inline]\n alloc_skb_with_frags+0xc8/0xbf0 net/core/skbuff.c:6504\n sock_alloc_send_pskb+0xa81/0xbf0 net/core/sock.c:2795\n tun_alloc_skb drivers/net/tun.c:1525 [inline]\n tun_get_user+0x209a/0x69e0 drivers/net/tun.c:1846\n tun_chr_write_iter+0x3af/0x5d0 drivers/net/tun.c:2048\n call_write_iter include/linux/fs.h:2108 [inline]\n new_sync_write fs/read_write.c:497 [inline]\n vfs_write+0xb63/0x1520 fs/read_write.c:590\n ksys_write+0x20f/0x4c0 fs/read_write.c:643\n __do_sys_write fs/read_write.c:655 [inline]\n __se_sys_write fs/read_write.c:652 [inline]\n __x64_sys_write+0x93/0xe0 fs/read_write.c:652\n do_syscall_64+0xd5/0x1f0\n entry_SYSCALL_64_after_hwframe+0x6d/0x75\n\nCPU: 1 PID: 5045 Comm: syz-executor114 Not tainted 6.9.0-rc1-syzkaller-00021-g962490525cff #0",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: erspan: make sure erspan_base_hdr is present in skb-\u0026gt;head",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35888"
},
{
"category": "external",
"summary": "RHBZ#2281693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35888",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35888"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35888",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35888"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051947-CVE-2024-35888-1e04@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051947-CVE-2024-35888-1e04@gregkh/T"
}
],
"release_date": "2024-05-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: erspan: make sure erspan_base_hdr is present in skb-\u0026gt;head"
},
{
"cve": "CVE-2024-35890",
"discovery_date": "2024-05-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281689"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Generic Receive Offload (GRO) feature, where packets processed with a fragment list are not properly orphaned due to incorrect handling of socket references. This vulnerability can cause system instability or kernel bugs. The issue has been fixed by making sure that socket references are correctly removed during packet processing. Users should update their kernel to the patched version to mitigate this risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: gro: fix ownership transfer",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35890"
},
{
"category": "external",
"summary": "RHBZ#2281689",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281689"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35890",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35890"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35890",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35890"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051948-CVE-2024-35890-beaa@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051948-CVE-2024-35890-beaa@gregkh/T"
}
],
"release_date": "2024-05-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: gro: fix ownership transfer"
},
{
"cve": "CVE-2024-35958",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281925"
}
],
"notes": [
{
"category": "description",
"text": "This is a vulnerability in the Linux kernel\u0027s Elastic Network Adapter (ENA) driver, which manages network interfaces on certain platforms. The driver utilizes two types of transmit (TX) queues: one for packets from the network stack and another for packets directed by XDP (eXpress Data Path) operations. The function ena_free_tx_bufs() is responsible for unmapping and freeing descriptors of uncompleted TX transactions. However, it incorrectly assumes that all TX queues handle packets from the network stack, leading to improper handling of descriptors in XDP-specific queues. This mismanagement can result in descriptors not being freed correctly, potentially causing system crashes, especially during a Virtual Function (VF) reset. The issue has been resolved by updating the driver to correctly differentiate between the two types of TX queues, ensuring proper descriptor management. Users are advised to update their Linux kernel to a version that includes this fix to maintain system stability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: ena: Fix incorrect descriptor free behavior",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35958"
},
{
"category": "external",
"summary": "RHBZ#2281925",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281925"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35958"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35958",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35958"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: ena: Fix incorrect descriptor free behavior"
},
{
"cve": "CVE-2024-35959",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281923"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5e: Fix mlx5e_priv_init() cleanup flow\n\nWhen mlx5e_priv_init() fails, the cleanup flow calls mlx5e_selq_cleanup which\ncalls mlx5e_selq_apply() that assures that the `priv-\u003estate_lock` is held using\nlockdep_is_held().\n\nAcquire the state_lock in mlx5e_selq_cleanup().\n\nKernel log:\n=============================\nWARNING: suspicious RCU usage\n6.8.0-rc3_net_next_841a9b5 #1 Not tainted\n-----------------------------\ndrivers/net/ethernet/mellanox/mlx5/core/en/selq.c:124 suspicious rcu_dereference_protected() usage!\n\nother info that might help us debug this:\n\nrcu_scheduler_active = 2, debug_locks = 1\n2 locks held by systemd-modules/293:\n #0: ffffffffa05067b0 (devices_rwsem){++++}-{3:3}, at: ib_register_client+0x109/0x1b0 [ib_core]\n #1: ffff8881096c65c0 (\u0026device-\u003eclient_data_rwsem){++++}-{3:3}, at: add_client_context+0x104/0x1c0 [ib_core]\n\nstack backtrace:\nCPU: 4 PID: 293 Comm: systemd-modules Not tainted 6.8.0-rc3_net_next_841a9b5 #1\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x8a/0xa0\n lockdep_rcu_suspicious+0x154/0x1a0\n mlx5e_selq_apply+0x94/0xa0 [mlx5_core]\n mlx5e_selq_cleanup+0x3a/0x60 [mlx5_core]\n mlx5e_priv_init+0x2be/0x2f0 [mlx5_core]\n mlx5_rdma_setup_rn+0x7c/0x1a0 [mlx5_core]\n rdma_init_netdev+0x4e/0x80 [ib_core]\n ? mlx5_rdma_netdev_free+0x70/0x70 [mlx5_core]\n ipoib_intf_init+0x64/0x550 [ib_ipoib]\n ipoib_intf_alloc+0x4e/0xc0 [ib_ipoib]\n ipoib_add_one+0xb0/0x360 [ib_ipoib]\n add_client_context+0x112/0x1c0 [ib_core]\n ib_register_client+0x166/0x1b0 [ib_core]\n ? 0xffffffffa0573000\n ipoib_init_module+0xeb/0x1a0 [ib_ipoib]\n do_one_initcall+0x61/0x250\n do_init_module+0x8a/0x270\n init_module_from_file+0x8b/0xd0\n idempotent_init_module+0x17d/0x230\n __x64_sys_finit_module+0x61/0xb0\n do_syscall_64+0x71/0x140\n entry_SYSCALL_64_after_hwframe+0x46/0x4e\n \u003c/TASK\u003e",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5e: Fix mlx5e_priv_init() cleanup flow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35959"
},
{
"category": "external",
"summary": "RHBZ#2281923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35959",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35959"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35959",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35959"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052019-CVE-2024-35959-6e06@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052019-CVE-2024-35959-6e06@gregkh/T"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net/mlx5e: Fix mlx5e_priv_init() cleanup flow"
},
{
"cve": "CVE-2024-35960",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281920"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-35960 is a vulnerability in the Linux kernel\u0027s Mellanox MLX5 driver that affects flow steering rule handling. When identical rules are created and referenced multiple times, they can fail to properly link into the rule tree, leaving them uninitialized. This can cause system crashes during rule deletion due to invalid references. The issue has been fixed by ensuring all newly created rules are properly initialized and linked. Updating to a patched kernel version resolves the problem and ensures system stability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5: Properly link new fs rules into the tree",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35960"
},
{
"category": "external",
"summary": "RHBZ#2281920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281920"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35960"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35960",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35960"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052020-CVE-2024-35960-2eaa@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052020-CVE-2024-35960-2eaa@gregkh/T"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/mlx5: Properly link new fs rules into the tree"
},
{
"cve": "CVE-2024-36004",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281953"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: Do not use WQ_MEM_RECLAIM flag for workqueue\n\nIssue reported by customer during SRIOV testing, call trace:\nWhen both i40e and the i40iw driver are loaded, a warning\nin check_flush_dependency is being triggered. This seems\nto be because of the i40e driver workqueue is allocated with\nthe WQ_MEM_RECLAIM flag, and the i40iw one is not.\n\nSimilar error was encountered on ice too and it was fixed by\nremoving the flag. Do the same for i40e too.\n\n[Feb 9 09:08] ------------[ cut here ]------------\n[ +0.000004] workqueue: WQ_MEM_RECLAIM i40e:i40e_service_task [i40e] is\nflushing !WQ_MEM_RECLAIM infiniband:0x0\n[ +0.000060] WARNING: CPU: 0 PID: 937 at kernel/workqueue.c:2966\ncheck_flush_dependency+0x10b/0x120\n[ +0.000007] Modules linked in: snd_seq_dummy snd_hrtimer snd_seq\nsnd_timer snd_seq_device snd soundcore nls_utf8 cifs cifs_arc4\nnls_ucs2_utils rdma_cm iw_cm ib_cm cifs_md4 dns_resolver netfs qrtr\nrfkill sunrpc vfat fat intel_rapl_msr intel_rapl_common irdma\nintel_uncore_frequency intel_uncore_frequency_common ice ipmi_ssif\nisst_if_common skx_edac nfit libnvdimm x86_pkg_temp_thermal\nintel_powerclamp gnss coretemp ib_uverbs rapl intel_cstate ib_core\niTCO_wdt iTCO_vendor_support acpi_ipmi mei_me ipmi_si intel_uncore\nioatdma i2c_i801 joydev pcspkr mei ipmi_devintf lpc_ich\nintel_pch_thermal i2c_smbus ipmi_msghandler acpi_power_meter acpi_pad\nxfs libcrc32c ast sd_mod drm_shmem_helper t10_pi drm_kms_helper sg ixgbe\ndrm i40e ahci crct10dif_pclmul libahci crc32_pclmul igb crc32c_intel\nlibata ghash_clmulni_intel i2c_algo_bit mdio dca wmi dm_mirror\ndm_region_hash dm_log dm_mod fuse\n[ +0.000050] CPU: 0 PID: 937 Comm: kworker/0:3 Kdump: loaded Not\ntainted 6.8.0-rc2-Feb-net_dev-Qiueue-00279-gbd43c5687e05 #1\n[ +0.000003] Hardware name: Intel Corporation S2600BPB/S2600BPB, BIOS\nSE5C620.86B.02.01.0013.121520200651 12/15/2020\n[ +0.000001] Workqueue: i40e i40e_service_task [i40e]\n[ +0.000024] RIP: 0010:check_flush_dependency+0x10b/0x120\n[ +0.000003] Code: ff 49 8b 54 24 18 48 8d 8b b0 00 00 00 49 89 e8 48\n81 c6 b0 00 00 00 48 c7 c7 b0 97 fa 9f c6 05 8a cc 1f 02 01 e8 35 b3 fd\nff \u003c0f\u003e 0b e9 10 ff ff ff 80 3d 78 cc 1f 02 00 75 94 e9 46 ff ff ff 90\n[ +0.000002] RSP: 0018:ffffbd294976bcf8 EFLAGS: 00010282\n[ +0.000002] RAX: 0000000000000000 RBX: ffff94d4c483c000 RCX:\n0000000000000027\n[ +0.000001] RDX: ffff94d47f620bc8 RSI: 0000000000000001 RDI:\nffff94d47f620bc0\n[ +0.000001] RBP: 0000000000000000 R08: 0000000000000000 R09:\n00000000ffff7fff\n[ +0.000001] R10: ffffbd294976bb98 R11: ffffffffa0be65e8 R12:\nffff94c5451ea180\n[ +0.000001] R13: ffff94c5ab5e8000 R14: ffff94c5c20b6e05 R15:\nffff94c5f1330ab0\n[ +0.000001] FS: 0000000000000000(0000) GS:ffff94d47f600000(0000)\nknlGS:0000000000000000\n[ +0.000002] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ +0.000001] CR2: 00007f9e6f1fca70 CR3: 0000000038e20004 CR4:\n00000000007706f0\n[ +0.000000] DR0: 0000000000000000 DR1: 0000000000000000 DR2:\n0000000000000000\n[ +0.000001] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7:\n0000000000000400\n[ +0.000001] PKRU: 55555554\n[ +0.000001] Call Trace:\n[ +0.000001] \u003cTASK\u003e\n[ +0.000002] ? __warn+0x80/0x130\n[ +0.000003] ? check_flush_dependency+0x10b/0x120\n[ +0.000002] ? report_bug+0x195/0x1a0\n[ +0.000005] ? handle_bug+0x3c/0x70\n[ +0.000003] ? exc_invalid_op+0x14/0x70\n[ +0.000002] ? asm_exc_invalid_op+0x16/0x20\n[ +0.000006] ? check_flush_dependency+0x10b/0x120\n[ +0.000002] ? check_flush_dependency+0x10b/0x120\n[ +0.000002] __flush_workqueue+0x126/0x3f0\n[ +0.000015] ib_cache_cleanup_one+0x1c/0xe0 [ib_core]\n[ +0.000056] __ib_unregister_device+0x6a/0xb0 [ib_core]\n[ +0.000023] ib_unregister_device_and_put+0x34/0x50 [ib_core]\n[ +0.000020] i40iw_close+0x4b/0x90 [irdma]\n[ +0.000022] i40e_notify_client_of_netdev_close+0x54/0xc0 [i40e]\n[ +0.000035] i40e_service_task+0x126/0x190 [i40e]\n[ +0.000024] process_one_work+0x174/0x340\n[ +0.000003] worker_th\n---truncated---",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36004"
},
{
"category": "external",
"summary": "RHBZ#2281953",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281953"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36004"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052024-CVE-2024-36004-fb45@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052024-CVE-2024-36004-fb45@gregkh/T"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue"
},
{
"cve": "CVE-2024-36007",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281986"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix warning during rehash\n\nAs previously explained, the rehash delayed work migrates filters from\none region to another. This is done by iterating over all chunks (all\nthe filters with the same priority) in the region and in each chunk\niterating over all the filters.\n\nWhen the work runs out of credits it stores the current chunk and entry\nas markers in the per-work context so that it would know where to resume\nthe migration from the next time the work is scheduled.\n\nUpon error, the chunk marker is reset to NULL, but without resetting the\nentry markers despite being relative to it. This can result in migration\nbeing resumed from an entry that does not belong to the chunk being\nmigrated. In turn, this will eventually lead to a chunk being iterated\nover as if it is an entry. Because of how the two structures happen to\nbe defined, this does not lead to KASAN splats, but to warnings such as\n[1].\n\nFix by creating a helper that resets all the markers and call it from\nall the places the currently only reset the chunk marker. For good\nmeasures also call it when starting a completely new rehash. Add a\nwarning to avoid future cases.\n\n[1]\nWARNING: CPU: 7 PID: 1076 at drivers/net/ethernet/mellanox/mlxsw/core_acl_flex_keys.c:407 mlxsw_afk_encode+0x242/0x2f0\nModules linked in:\nCPU: 7 PID: 1076 Comm: kworker/7:24 Tainted: G W 6.9.0-rc3-custom-00880-g29e61d91b77b #29\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_tcam_vregion_rehash_work\nRIP: 0010:mlxsw_afk_encode+0x242/0x2f0\n[...]\nCall Trace:\n \u003cTASK\u003e\n mlxsw_sp_acl_atcam_entry_add+0xd9/0x3c0\n mlxsw_sp_acl_tcam_entry_create+0x5e/0xa0\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x109/0x290\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x6c/0x470\n process_one_work+0x151/0x370\n worker_thread+0x2cb/0x3e0\n kthread+0xd0/0x100\n ret_from_fork+0x34/0x50\n \u003c/TASK\u003e",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix warning during rehash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36007"
},
{
"category": "external",
"summary": "RHBZ#2281986",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281986"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36007"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36007",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36007"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052025-CVE-2024-36007-052e@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052025-CVE-2024-36007-052e@gregkh/T"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix warning during rehash"
},
{
"cve": "CVE-2024-42159",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-07-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2301530"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s mpi3mr driver in the mpi3mr_sas_port_add() function, where a lack of proper checks could lead to values that are larger than what the defined size of the num_phys field in the mr_sas_node structure being inserted, causing the field to be overwritten and potentially corrupting the structure. This issue could lead to memory corruption or crashes.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: scsi: mpi3mr: Sanitise num_phys",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat believes this flaw to be of Moderate severity because the impact on confidentiality that a successful use of this vulnerability would have is low. Since this vulnerability primarily impacts how the system handles physical connections in the SCSI subsystem, sensitive information would most likely not be directly exposed.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-42159"
},
{
"category": "external",
"summary": "RHBZ#2301530",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2301530"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-42159",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42159"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-42159",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-42159"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024073036-CVE-2024-42159-c19e@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024073036-CVE-2024-42159-c19e@gregkh/T"
}
],
"release_date": "2024-07-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: scsi: mpi3mr: Sanitise num_phys"
}
]
}
rhsa-2024_4211
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 03 July 2024]\n\nThe text of this advisory has been updated with the correct product name (Red Hat Enterprise Linux 8) in the Topics section. In the Problem Description section, CVEs of the same sub-components have been grouped together. The packages included in this revised update have not been changed in any way from the packages included in the original advisory.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack (CVE-2020-26555)\n\n* kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number (CVE-2023-52881,RHV-2024-1001)\n\n* kernel: ovl: fix leaked entry (CVE-2021-46972)\n\n* kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios (CVE-2021-47073)\n\n* kernel: gro: fix ownership transfer (CVE-2024-35890)\n\n* kernel: tls: (CVE-2024-26584, CVE-2024-26583, CVE-2024-26585)\n\n* kernel: wifi: (CVE-2024-35789, CVE-2024-27410, CVE-2024-35838, CVE-2024-35845)\n\n* kernel: mlxsw: (CVE-2024-35855, CVE-2024-35854, CVE-2024-35853, CVE-2024-35852, CVE-2024-36007)\n\n* kernel: PCI interrupt mapping cause oops [rhel-8] (CVE-2021-46909)\n\n* kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry (CVE-2021-47069)\n\n* kernel: hwrng: core - Fix page fault dead lock on mmap-ed hwrng [rhel-8] (CVE-2023-52615)\n\n* kernel: net/mlx5e: (CVE-2023-52626, CVE-2024-35835, CVE-2023-52667, CVE-2024-35959)\n\n* kernel: drm/amdgpu: use-after-free vulnerability (CVE-2024-26656)\n\n* kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset [rhel-8] (CVE-2024-26801)\n\n* kernel: Squashfs: check the inode number is not the invalid value of zero (CVE-2024-26982)\n\n* kernel: netfilter: nf_tables: use timestamp to check for set element timeout [rhel-8.10] (CVE-2024-27397)\n\n* kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions() (CVE-2023-52560)\n\n* kernel: ppp_async: limit MRU to 64K (CVE-2024-26675)\n\n* kernel: x86/mm/swap: (CVE-2024-26759, CVE-2024-26906)\n\n* kernel: tipc: fix kernel warning when sending SYN message [rhel-8] (CVE-2023-52700)\n\n* kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment (CVE-2024-26907)\n\n* kernel: erspan: make sure erspan_base_hdr is present in skb-\u0026gt;head (CVE-2024-35888)\n\n* kernel: powerpc/imc-pmu/powernv: (CVE-2023-52675, CVE-2023-52686)\n\n* kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs (CVE-2023-5090)\n\n* kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c (CVE-2023-52464)\n\n* kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735)\n\n* kernel: mptcp: fix data re-injection from stale subflow (CVE-2024-26826)\n\n* kernel: crypto: (CVE-2024-26974, CVE-2023-52669, CVE-2023-52813)\n\n* kernel: net/mlx5/bnx2x/usb: (CVE-2024-35960, CVE-2024-35958, CVE-2021-47310, CVE-2024-26804, CVE-2021-47311, CVE-2024-26859, CVE-2021-47236, CVE-2023-52703)\n\n* kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004)\n\n* kernel: perf/core: Bail out early if the request AUX area is out of bound (CVE-2023-52835)\n\n* kernel: USB/usbnet: (CVE-2023-52781, CVE-2023-52877, CVE-2021-47495)\n\n* kernel: can: (CVE-2023-52878, CVE-2021-47456)\n\n* kernel: mISDN: fix possible use-after-free in HFC_cleanup() (CVE-2021-47356)\n\n* kernel: udf: Fix NULL pointer dereference in udf_symlink function (CVE-2021-47353)\n\nBug Fix(es):\n\n* Kernel panic - kernel BUG at mm/slub.c:376! (JIRA:RHEL-29783)\n\n* Temporary values in FIPS integrity test should be zeroized [rhel-8.10.z] (JIRA:RHEL-35361)\n\n* RHEL8.6 - kernel: s390/cpum_cf: make crypto counters upward compatible (JIRA:RHEL-36048)\n\n* [RHEL8] blktests block/024 failed (JIRA:RHEL-8130)\n\n* RHEL8.9: EEH injections results Error: Power fault on Port 0 and other call traces(Everest/1050/Shiner) (JIRA:RHEL-14195)\n\n* Latency spikes with Matrox G200 graphic cards (JIRA:RHEL-36172)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:4211",
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1918601",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918601"
},
{
"category": "external",
"summary": "2248122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248122"
},
{
"category": "external",
"summary": "2258875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258875"
},
{
"category": "external",
"summary": "2265517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265517"
},
{
"category": "external",
"summary": "2265519",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265519"
},
{
"category": "external",
"summary": "2265520",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265520"
},
{
"category": "external",
"summary": "2265800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265800"
},
{
"category": "external",
"summary": "2266408",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266408"
},
{
"category": "external",
"summary": "2266831",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266831"
},
{
"category": "external",
"summary": "2267513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
},
{
"category": "external",
"summary": "2267518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267518"
},
{
"category": "external",
"summary": "2267730",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267730"
},
{
"category": "external",
"summary": "2270093",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270093"
},
{
"category": "external",
"summary": "2271680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271680"
},
{
"category": "external",
"summary": "2272692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272692"
},
{
"category": "external",
"summary": "2272829",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272829"
},
{
"category": "external",
"summary": "2273204",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273204"
},
{
"category": "external",
"summary": "2273278",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273278"
},
{
"category": "external",
"summary": "2273423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273423"
},
{
"category": "external",
"summary": "2273429",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273429"
},
{
"category": "external",
"summary": "2275604",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275604"
},
{
"category": "external",
"summary": "2275633",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275633"
},
{
"category": "external",
"summary": "2275635",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275635"
},
{
"category": "external",
"summary": "2275733",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275733"
},
{
"category": "external",
"summary": "2278337",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278337"
},
{
"category": "external",
"summary": "2278354",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278354"
},
{
"category": "external",
"summary": "2280434",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280434"
},
{
"category": "external",
"summary": "2281057",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281057"
},
{
"category": "external",
"summary": "2281113",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281113"
},
{
"category": "external",
"summary": "2281157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281157"
},
{
"category": "external",
"summary": "2281165",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281165"
},
{
"category": "external",
"summary": "2281251",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281251"
},
{
"category": "external",
"summary": "2281253",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281253"
},
{
"category": "external",
"summary": "2281255",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281255"
},
{
"category": "external",
"summary": "2281257",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281257"
},
{
"category": "external",
"summary": "2281272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
},
{
"category": "external",
"summary": "2281311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281311"
},
{
"category": "external",
"summary": "2281334",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281334"
},
{
"category": "external",
"summary": "2281346",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281346"
},
{
"category": "external",
"summary": "2281350",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281350"
},
{
"category": "external",
"summary": "2281689",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281689"
},
{
"category": "external",
"summary": "2281693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281693"
},
{
"category": "external",
"summary": "2281920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281920"
},
{
"category": "external",
"summary": "2281923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281923"
},
{
"category": "external",
"summary": "2281925",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281925"
},
{
"category": "external",
"summary": "2281953",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281953"
},
{
"category": "external",
"summary": "2281986",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281986"
},
{
"category": "external",
"summary": "2282394",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282394"
},
{
"category": "external",
"summary": "2282400",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282400"
},
{
"category": "external",
"summary": "2282471",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282471"
},
{
"category": "external",
"summary": "2282472",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282472"
},
{
"category": "external",
"summary": "2282581",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282581"
},
{
"category": "external",
"summary": "2282609",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282609"
},
{
"category": "external",
"summary": "2282612",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282612"
},
{
"category": "external",
"summary": "2282653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282653"
},
{
"category": "external",
"summary": "2282680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282680"
},
{
"category": "external",
"summary": "2282698",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282698"
},
{
"category": "external",
"summary": "2282712",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282712"
},
{
"category": "external",
"summary": "2282735",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282735"
},
{
"category": "external",
"summary": "2282902",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282902"
},
{
"category": "external",
"summary": "2282920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282920"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4211.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-12-31T03:48:39+00:00",
"generator": {
"date": "2024-12-31T03:48:39+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.4"
}
},
"id": "RHSA-2024:4211",
"initial_release_date": "2024-07-02T09:02:14+00:00",
"revision_history": [
{
"date": "2024-07-02T09:02:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-07-08T02:18:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-12-31T03:48:39+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "perf-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "perf-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-553.8.1.el8_10?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-553.8.1.el8_10?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "perf-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "perf-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-553.8.1.el8_10?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "perf-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "perf-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-553.8.1.el8_10?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-553.8.1.el8_10.src",
"product": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.src",
"product_id": "kernel-0:4.18.0-553.8.1.el8_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-553.8.1.el8_10?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-553.8.1.el8_10?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"product_id": "kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-553.8.1.el8_10?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.src",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-553.8.1.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "perf-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "perf-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "perf-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.src",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-553.8.1.el8_10.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "perf-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "perf-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "perf-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-26555",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2020-12-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1918601"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in Linux Kernel, where Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack. When an attacker connects to a victim device using the address of the device and the victim initiates a Pairing, the attacker can reflect the encrypted nonce even without knowledge of the key.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue and is currently assessing the impact on Red Hat supported products. Corresponding entry in the Red Hat CVE database (https://access.redhat.com/security/security-updates/#/cve) will be updated with latest information as the assessment progresses.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-26555"
},
{
"category": "external",
"summary": "RHBZ#1918601",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918601"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-26555",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26555"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26555",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26555"
}
],
"release_date": "2021-05-24T16:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "It is recommended that devices not accept connections from or initiate connections to remote devices claiming the same Bluetooth device address as their own, also a controller computing a null (zero-valued) combination not accept this key as a valid and fail any pairing attempt that produced a null key.\n\nIt is also recommends that BR/EDR implementations enable Secure Simple Pairing, and where possible, implementations enable and enforce Secure Connections Only Mode, ensuring that pin-code pairing cannot be used.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack"
},
{
"cve": "CVE-2021-46909",
"cwe": {
"id": "CWE-391",
"name": "Unchecked Error Condition"
},
"discovery_date": "2024-02-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2266408"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nARM: footbridge: fix PCI interrupt mapping\n\nSince commit 30fdfb929e82 (\"PCI: Add a call to pci_assign_irq() in\npci_device_probe()\"), the PCI code will call the IRQ mapping function\nwhenever a PCI driver is probed. If these are marked as __init, this\ncauses an oops if a PCI driver is loaded or bound after the kernel has\ninitialised.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: PCI interrupt mapping cause oops",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability only affects unusual configurations of specific CPUs and affects the availability of only some system hardware. For those reasons, Red Hat considers the impact of this vulnerability to be Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-46909"
},
{
"category": "external",
"summary": "RHBZ#2266408",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266408"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-46909",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46909"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46909",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46909"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/1fc087fdb98d556b416c82ed6e3964a30885f47a",
"url": "https://git.kernel.org/stable/c/1fc087fdb98d556b416c82ed6e3964a30885f47a"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/2643da6aa57920d9159a1a579fb04f89a2b0d29a",
"url": "https://git.kernel.org/stable/c/2643da6aa57920d9159a1a579fb04f89a2b0d29a"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/30e3b4f256b4e366a61658c294f6a21b8626dda7",
"url": "https://git.kernel.org/stable/c/30e3b4f256b4e366a61658c294f6a21b8626dda7"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/532747fd5c7aaa17ee5cf79f3e947c31eb0e35cf",
"url": "https://git.kernel.org/stable/c/532747fd5c7aaa17ee5cf79f3e947c31eb0e35cf"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/871b569a3e67f570df9f5ba195444dc7c621293b",
"url": "https://git.kernel.org/stable/c/871b569a3e67f570df9f5ba195444dc7c621293b"
},
{
"category": "external",
"summary": "https://git.kernel.org/stable/c/c3efce8cc9807339633ee30e39882f4c8626ee1d",
"url": "https://git.kernel.org/stable/c/c3efce8cc9807339633ee30e39882f4c8626ee1d"
}
],
"release_date": "2024-02-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: PCI interrupt mapping cause oops"
},
{
"cve": "CVE-2021-46972",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2024-02-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2266831"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\novl: fix leaked dentry\n\nSince commit 6815f479ca90 (\"ovl: use only uppermetacopy state in\novl_lookup()\"), overlayfs doesn\u0027t put temporary dentry when there is a\nmetacopy error, which leads to dentry leaks when shutting down the related\nsuperblock:\n\n overlayfs: refusing to follow metacopy origin for (/file0)\n ...\n BUG: Dentry (____ptrval____){i=3f33,n=file3} still in use (1) [unmount of overlay overlay]\n ...\n WARNING: CPU: 1 PID: 432 at umount_check.cold+0x107/0x14d\n CPU: 1 PID: 432 Comm: unmount-overlay Not tainted 5.12.0-rc5 #1\n ...\n RIP: 0010:umount_check.cold+0x107/0x14d\n ...\n Call Trace:\n d_walk+0x28c/0x950\n ? dentry_lru_isolate+0x2b0/0x2b0\n ? __kasan_slab_free+0x12/0x20\n do_one_tree+0x33/0x60\n shrink_dcache_for_umount+0x78/0x1d0\n generic_shutdown_super+0x70/0x440\n kill_anon_super+0x3e/0x70\n deactivate_locked_super+0xc4/0x160\n deactivate_super+0xfa/0x140\n cleanup_mnt+0x22e/0x370\n __cleanup_mnt+0x1a/0x30\n task_work_run+0x139/0x210\n do_exit+0xb0c/0x2820\n ? __kasan_check_read+0x1d/0x30\n ? find_held_lock+0x35/0x160\n ? lock_release+0x1b6/0x660\n ? mm_update_next_owner+0xa20/0xa20\n ? reacquire_held_locks+0x3f0/0x3f0\n ? __sanitizer_cov_trace_const_cmp4+0x22/0x30\n do_group_exit+0x135/0x380\n __do_sys_exit_group.isra.0+0x20/0x20\n __x64_sys_exit_group+0x3c/0x50\n do_syscall_64+0x45/0x70\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n ...\n VFS: Busy inodes after unmount of overlay. Self-destruct in 5 seconds. Have a nice day...\n\nThis fix has been tested with a syzkaller reproducer.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ovl: fix leaked dentry",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-46972"
},
{
"category": "external",
"summary": "RHBZ#2266831",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266831"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-46972",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46972"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46972",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46972"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022721-CVE-2021-46972-2ec2@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022721-CVE-2021-46972-2ec2@gregkh/T/#u"
}
],
"release_date": "2024-02-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: ovl: fix leaked dentry"
},
{
"cve": "CVE-2021-47069",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-03-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267513"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s IPC system. This flaw allows an attacker to use a specially crafted program to cause a rare race condition, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 9 is not affected by this vulnerability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47069"
},
{
"category": "external",
"summary": "RHBZ#2267513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47069",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u"
}
],
"release_date": "2024-03-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry"
},
{
"cve": "CVE-2021-47073",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"discovery_date": "2024-03-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267518"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nplatform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios\n\ninit_dell_smbios_wmi() only registers the dell_smbios_wmi_driver on systems\nwhere the Dell WMI interface is supported. While exit_dell_smbios_wmi()\nunregisters it unconditionally, this leads to the following oops:\n\n[ 175.722921] ------------[ cut here ]------------\n[ 175.722925] Unexpected driver unregister!\n[ 175.722939] WARNING: CPU: 1 PID: 3630 at drivers/base/driver.c:194 driver_unregister+0x38/0x40\n...\n[ 175.723089] Call Trace:\n[ 175.723094] cleanup_module+0x5/0xedd [dell_smbios]\n...\n[ 175.723148] ---[ end trace 064c34e1ad49509d ]---\n\nMake the unregister happen on the same condition the register happens\nto fix this.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47073"
},
{
"category": "external",
"summary": "RHBZ#2267518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267518"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47073",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47073"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47073",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47073"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47073-704a@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47073-704a@gregkh/T/#u"
}
],
"release_date": "2024-03-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 2.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios"
},
{
"cve": "CVE-2021-47236",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282581"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: cdc_eem: fix tx fixup skb leak\n\nwhen usbnet transmit a skb, eem fixup it in eem_tx_fixup(),\nif skb_copy_expand() failed, it return NULL,\nusbnet_start_xmit() will have no chance to free original skb.\n\nfix it by free orginal skb in eem_tx_fixup() first,\nthen check skb clone status, if failed, return NULL to usbnet.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: cdc_eem: fix tx fixup skb leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47236"
},
{
"category": "external",
"summary": "RHBZ#2282581",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282581"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47236",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47236"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47236",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47236"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net: cdc_eem: fix tx fixup skb leak"
},
{
"cve": "CVE-2021-47310",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282472"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s TI TLAN driver, where the tlan_remove_one function can lead to a use-after-free issue when the driver attempts to access private data after the network device has already been freed, potentially causing system instability or crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: ti: fix UAF in tlan_remove_one",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate because the use-after-free can disrupt network functionality, resulting in service interruptions, but it does not directly compromise sensitive information.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47310"
},
{
"category": "external",
"summary": "RHBZ#2282472",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282472"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47310",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47310"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47310",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47310"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052128-CVE-2021-47310-a59d@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052128-CVE-2021-47310-a59d@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: ti: fix UAF in tlan_remove_one"
},
{
"cve": "CVE-2021-47311",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282471"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s Qualcomm EMAC driver, where the emac_remove function can lead to a use-after-free issue when the driver tries to access data after the network device has been freed, causing instability and a crash in the network subsystem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: qcom/emac: fix UAF in emac_remove",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity because the use-after-free can disrupt the network operations, leading to potential service interruptions, but it does not directly expose sensitive data; it may result in system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47311"
},
{
"category": "external",
"summary": "RHBZ#2282471",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282471"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47311",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47311"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47311",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47311"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052129-CVE-2021-47311-47f4@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052129-CVE-2021-47311-47f4@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: qcom/emac: fix UAF in emac_remove"
},
{
"cve": "CVE-2021-47353",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282400"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s UDF file system driver, where the udf_symlink function can dereference a NULL pointer. This occurs because the function uses a value returned from udf_tgetblk without checking if it is NULL, potentially causing system crashes if sb_getblk fails.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: udf: Fix NULL pointer dereference in udf_symlink function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity because it can lead to system crashes due to a NULL pointer dereference, but it requires specific conditions related to file system operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47353"
},
{
"category": "external",
"summary": "RHBZ#2282400",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282400"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47353",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47353"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47353",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47353"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052141-CVE-2021-47353-8d3a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052141-CVE-2021-47353-8d3a@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: udf: Fix NULL pointer dereference in udf_symlink function"
},
{
"cve": "CVE-2021-47356",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282394"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s mISDN driver. This issue arises during the cleanup process, where a timer handler might still be running after the driver has been removed, which can lead to a use-after-free issue, potentially causing a system crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mISDN: fix possible use-after-free in HFC_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity because it can cause system crash but it requires a specific conditions to be triggered, including the concurrent removal of the driver and active timer operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47356"
},
{
"category": "external",
"summary": "RHBZ#2282394",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282394"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47356",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47356"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47356-a3d4@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47356-a3d4@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mISDN: fix possible use-after-free in HFC_cleanup()"
},
{
"cve": "CVE-2021-47456",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282902"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: peak_pci: peak_pci_remove(): fix UAF\n\nWhen remove the module peek_pci, referencing \u0027chan\u0027 again after\nreleasing \u0027dev\u0027 will cause UAF.\n\nFix this by releasing \u0027dev\u0027 later.\n\nThe following log reveals it:\n\n[ 35.961814 ] BUG: KASAN: use-after-free in peak_pci_remove+0x16f/0x270 [peak_pci]\n[ 35.963414 ] Read of size 8 at addr ffff888136998ee8 by task modprobe/5537\n[ 35.965513 ] Call Trace:\n[ 35.965718 ] dump_stack_lvl+0xa8/0xd1\n[ 35.966028 ] print_address_description+0x87/0x3b0\n[ 35.966420 ] kasan_report+0x172/0x1c0\n[ 35.966725 ] ? peak_pci_remove+0x16f/0x270 [peak_pci]\n[ 35.967137 ] ? trace_irq_enable_rcuidle+0x10/0x170\n[ 35.967529 ] ? peak_pci_remove+0x16f/0x270 [peak_pci]\n[ 35.967945 ] __asan_report_load8_noabort+0x14/0x20\n[ 35.968346 ] peak_pci_remove+0x16f/0x270 [peak_pci]\n[ 35.968752 ] pci_device_remove+0xa9/0x250",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: can: peak_pci: peak_pci_remove(): fix UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47456"
},
{
"category": "external",
"summary": "RHBZ#2282902",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282902"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47456",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47456"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47456",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47456"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052244-CVE-2021-47456-dc47@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052244-CVE-2021-47456-dc47@gregkh/T"
}
],
"release_date": "2024-05-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: can: peak_pci: peak_pci_remove(): fix UAF"
},
{
"cve": "CVE-2021-47495",
"cwe": {
"id": "CWE-369",
"name": "Divide By Zero"
},
"discovery_date": "2024-05-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282920"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusbnet: sanity check for maxpacket\n\nmaxpacket of 0 makes no sense and oopses as we need to divide\nby it. Give up.\n\nV2: fixed typo in log and stylistic issues",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: usbnet: sanity check for maxpacket",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47495"
},
{
"category": "external",
"summary": "RHBZ#2282920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282920"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47495",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47495"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47495",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47495"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052242-CVE-2021-47495-a5f8@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052242-CVE-2021-47495-a5f8@gregkh/T"
}
],
"release_date": "2024-05-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: usbnet: sanity check for maxpacket"
},
{
"acknowledgments": [
{
"names": [
"Maxim Levitsky"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2023-5090",
"cwe": {
"id": "CWE-755",
"name": "Improper Handling of Exceptional Conditions"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2248122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in KVM. An improper check in svm_set_x2apic_msr_interception() may allow direct access to host x2apic msrs when the guest resets its apic, potentially leading to a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include support for (de)activating x2AVIC mode, introduced upstream in kernel v6.0 with commit 4d1d794.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5090"
},
{
"category": "external",
"summary": "RHBZ#2248122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5090"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5090",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5090"
}
],
"release_date": "2023-09-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs"
},
{
"cve": "CVE-2023-52464",
"cwe": {
"id": "CWE-805",
"name": "Buffer Access with Incorrect Length Value"
},
"discovery_date": "2024-02-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux Kernel. An improper buffer size is provided to the strncat function, which may result in an out-of-bounds write, leading to memory corruption or a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because the functions in question pass as arguments static strings with a known size, none of which exceed the size of the allocated buffer, this flaw is not known to be exploitable under any supported scenario.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52464"
},
{
"category": "external",
"summary": "RHBZ#2265800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52464"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52464",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52464"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022336-CVE-2023-52464-b17c@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022336-CVE-2023-52464-b17c@gregkh/T/#u"
}
],
"release_date": "2024-02-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "No mitigation is currently available for this vulnerability. Make sure to perform the updates as they become available.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 2.9,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c"
},
{
"cve": "CVE-2023-52560",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2024-03-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267730"
}
],
"notes": [
{
"category": "description",
"text": "A potential memory leak flaw was found in damon_do_test_apply_three_regions() in the Linux kernel. This issue may lead to minor memory issues, resulting in compromised availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52560"
},
{
"category": "external",
"summary": "RHBZ#2267730",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267730"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52560",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52560"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52560",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52560"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030252-CVE-2023-52560-c3de@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030252-CVE-2023-52560-c3de@gregkh/T/#u"
}
],
"release_date": "2024-03-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions()"
},
{
"cve": "CVE-2023-52615",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-03-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2270093"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the hwrng component of the Linux kernel, which caused a deadlock when reading from /dev/hwrng into memory and mmap-ed from /dev/hwrng. This issue is triggered by a recursive read during a page fault and allows a local, authenticated attacker to cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hwrng: core - Fix page fault dead lock on mmap-ed hwrng",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52615"
},
{
"category": "external",
"summary": "RHBZ#2270093",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270093"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52615"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52615",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52615"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/20240318101458.2835626-10-lee@kernel.org/T",
"url": "https://lore.kernel.org/linux-cve-announce/20240318101458.2835626-10-lee@kernel.org/T"
}
],
"release_date": "2024-03-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hwrng: core - Fix page fault dead lock on mmap-ed hwrng"
},
{
"cve": "CVE-2023-52626",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-03-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2271680"
}
],
"notes": [
{
"category": "description",
"text": "An operation precedence flaw was found in the Linux kernel\u2019s Mellanox Technologies networking driver. This flaw allows a local user to crash the system or potentially gain access to data that should not be accessible.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52626"
},
{
"category": "external",
"summary": "RHBZ#2271680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271680"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52626",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52626"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52626",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52626"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/20240326175007.1388794-12-lee@kernel.org/T",
"url": "https://lore.kernel.org/linux-cve-announce/20240326175007.1388794-12-lee@kernel.org/T"
}
],
"release_date": "2024-03-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context"
},
{
"cve": "CVE-2023-52667",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281350"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the Linux kernel ConnectX-4 and Connect-IB cards in the Mellanox driver. This issue could allow a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 8 and 9 versions are affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52667"
},
{
"category": "external",
"summary": "RHBZ#2281350",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281350"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52667",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52667"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52667",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52667"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52667-649b@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52667-649b@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module mlx5_core from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups"
},
{
"cve": "CVE-2023-52669",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281346"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: s390/aes - Fix buffer overread in CTR mode\n\nWhen processing the last block, the s390 ctr code will always read\na whole block, even if there isn\u0027t a whole block of data left. Fix\nthis by using the actual length left and copy it into a buffer first\nfor processing.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: crypto: s390/aes - Fix buffer overread in CTR mode",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52669"
},
{
"category": "external",
"summary": "RHBZ#2281346",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281346"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52669",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52669"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52669",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52669"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52669-5a58@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52669-5a58@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: crypto: s390/aes - Fix buffer overread in CTR mode"
},
{
"cve": "CVE-2023-52675",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281334"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/imc-pmu: Add a null pointer check in update_events_in_group()\n\nkasprintf() returns a pointer to dynamically allocated memory\nwhich can be NULL upon failure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: powerpc/imc-pmu: Add a null pointer check in update_events_in_group()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52675"
},
{
"category": "external",
"summary": "RHBZ#2281334",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281334"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52675",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52675"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52675",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52675"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051749-CVE-2023-52675-4d66@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051749-CVE-2023-52675-4d66@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: powerpc/imc-pmu: Add a null pointer check in update_events_in_group()"
},
{
"cve": "CVE-2023-52686",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281311"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/powernv: Add a null pointer check in opal_event_init()\n\nkasprintf() returns a pointer to dynamically allocated memory\nwhich can be NULL upon failure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: powerpc/powernv: Add a null pointer check in opal_event_init()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52686"
},
{
"category": "external",
"summary": "RHBZ#2281311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281311"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52686",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52686"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52686",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52686"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051752-CVE-2023-52686-4a08@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051752-CVE-2023-52686-4a08@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: powerpc/powernv: Add a null pointer check in opal_event_init()"
},
{
"cve": "CVE-2023-52700",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282609"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntipc: fix kernel warning when sending SYN message\n\nWhen sending a SYN message, this kernel stack trace is observed:\n\n...\n[ 13.396352] RIP: 0010:_copy_from_iter+0xb4/0x550\n...\n[ 13.398494] Call Trace:\n[ 13.398630] \u003cTASK\u003e\n[ 13.398630] ? __alloc_skb+0xed/0x1a0\n[ 13.398630] tipc_msg_build+0x12c/0x670 [tipc]\n[ 13.398630] ? shmem_add_to_page_cache.isra.71+0x151/0x290\n[ 13.398630] __tipc_sendmsg+0x2d1/0x710 [tipc]\n[ 13.398630] ? tipc_connect+0x1d9/0x230 [tipc]\n[ 13.398630] ? __local_bh_enable_ip+0x37/0x80\n[ 13.398630] tipc_connect+0x1d9/0x230 [tipc]\n[ 13.398630] ? __sys_connect+0x9f/0xd0\n[ 13.398630] __sys_connect+0x9f/0xd0\n[ 13.398630] ? preempt_count_add+0x4d/0xa0\n[ 13.398630] ? fpregs_assert_state_consistent+0x22/0x50\n[ 13.398630] __x64_sys_connect+0x16/0x20\n[ 13.398630] do_syscall_64+0x42/0x90\n[ 13.398630] entry_SYSCALL_64_after_hwframe+0x63/0xcd\n\nIt is because commit a41dad905e5a (\"iov_iter: saner checks for attempt\nto copy to/from iterator\") has introduced sanity check for copying\nfrom/to iov iterator. Lacking of copy direction from the iterator\nviewpoint would lead to kernel stack trace like above.\n\nThis commit fixes this issue by initializing the iov iterator with\nthe correct copy direction when sending SYN or ACK without data.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tipc: fix kernel warning when sending SYN message",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52700"
},
{
"category": "external",
"summary": "RHBZ#2282609",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282609"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52700",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52700"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52700",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52700"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52700-1e45@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52700-1e45@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: tipc: fix kernel warning when sending SYN message"
},
{
"cve": "CVE-2023-52703",
"cwe": {
"id": "CWE-15",
"name": "External Control of System or Configuration Setting"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282612"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/usb: kalmia: Don\u0027t pass act_len in usb_bulk_msg error path\n\nsyzbot reported that act_len in kalmia_send_init_packet() is\nuninitialized when passing it to the first usb_bulk_msg error path. Jiri\nPirko noted that it\u0027s pointless to pass it in the error path, and that\nthe value that would be printed in the second error path would be the\nvalue of act_len from the first call to usb_bulk_msg.[1]\n\nWith this in mind, let\u0027s just not pass act_len to the usb_bulk_msg error\npaths.\n\n1: https://lore.kernel.org/lkml/Y9pY61y1nwTuzMOa@nanopsycho/",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/usb: kalmia: Don\u0026#39;t pass act_len in usb_bulk_msg error path",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52703"
},
{
"category": "external",
"summary": "RHBZ#2282612",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282612"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52703",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52703"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52703",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52703"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2023-52703-abcb@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2023-52703-abcb@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net/usb: kalmia: Don\u0026#39;t pass act_len in usb_bulk_msg error path"
},
{
"cve": "CVE-2023-52781",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282698"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: config: fix iteration issue in \u0027usb_get_bos_descriptor()\u0027\n\nThe BOS descriptor defines a root descriptor and is the base descriptor for\naccessing a family of related descriptors.\n\nFunction \u0027usb_get_bos_descriptor()\u0027 encounters an iteration issue when\nskipping the \u0027USB_DT_DEVICE_CAPABILITY\u0027 descriptor type. This results in\nthe same descriptor being read repeatedly.\n\nTo address this issue, a \u0027goto\u0027 statement is introduced to ensure that the\npointer and the amount read is updated correctly. This ensures that the\nfunction iterates to the next descriptor instead of reading the same\ndescriptor repeatedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: usb: config: fix iteration issue in \u0026#39;usb_get_bos_descriptor()\u0026#39;",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52781"
},
{
"category": "external",
"summary": "RHBZ#2282698",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282698"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52781",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52781"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52781",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52781"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2023-52781-8f04@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2023-52781-8f04@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: usb: config: fix iteration issue in \u0026#39;usb_get_bos_descriptor()\u0026#39;"
},
{
"cve": "CVE-2023-52813",
"cwe": {
"id": "CWE-833",
"name": "Deadlock"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282653"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: pcrypt - Fix hungtask for PADATA_RESET\n\nWe found a hungtask bug in test_aead_vec_cfg as follows:\n\nINFO: task cryptomgr_test:391009 blocked for more than 120 seconds.\n\"echo 0 \u003e /proc/sys/kernel/hung_task_timeout_secs\" disables this message.\nCall trace:\n __switch_to+0x98/0xe0\n __schedule+0x6c4/0xf40\n schedule+0xd8/0x1b4\n schedule_timeout+0x474/0x560\n wait_for_common+0x368/0x4e0\n wait_for_completion+0x20/0x30\n wait_for_completion+0x20/0x30\n test_aead_vec_cfg+0xab4/0xd50\n test_aead+0x144/0x1f0\n alg_test_aead+0xd8/0x1e0\n alg_test+0x634/0x890\n cryptomgr_test+0x40/0x70\n kthread+0x1e0/0x220\n ret_from_fork+0x10/0x18\n Kernel panic - not syncing: hung_task: blocked tasks\n\nFor padata_do_parallel, when the return err is 0 or -EBUSY, it will call\nwait_for_completion(\u0026wait-\u003ecompletion) in test_aead_vec_cfg. In normal\ncase, aead_request_complete() will be called in pcrypt_aead_serial and the\nreturn err is 0 for padata_do_parallel. But, when pinst-\u003eflags is\nPADATA_RESET, the return err is -EBUSY for padata_do_parallel, and it\nwon\u0027t call aead_request_complete(). Therefore, test_aead_vec_cfg will\nhung at wait_for_completion(\u0026wait-\u003ecompletion), which will cause\nhungtask.\n\nThe problem comes as following:\n(padata_do_parallel) |\n rcu_read_lock_bh(); |\n err = -EINVAL; | (padata_replace)\n | pinst-\u003eflags |= PADATA_RESET;\n err = -EBUSY |\n if (pinst-\u003eflags \u0026 PADATA_RESET) |\n rcu_read_unlock_bh() |\n return err\n\nIn order to resolve the problem, we replace the return err -EBUSY with\n-EAGAIN, which means parallel_data is changing, and the caller should call\nit again.\n\nv3:\nremove retry and just change the return err.\nv2:\nintroduce padata_try_do_parallel() in pcrypt_aead_encrypt and\npcrypt_aead_decrypt to solve the hungtask.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: crypto: pcrypt - Fix hungtask for PADATA_RESET",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52813"
},
{
"category": "external",
"summary": "RHBZ#2282653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282653"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52813"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52813",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52813"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052103-CVE-2023-52813-0704@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052103-CVE-2023-52813-0704@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: crypto: pcrypt - Fix hungtask for PADATA_RESET"
},
{
"cve": "CVE-2023-52835",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282735"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/core: Bail out early if the request AUX area is out of bound\n\nWhen perf-record with a large AUX area, e.g 4GB, it fails with:\n\n #perf record -C 0 -m ,4G -e arm_spe_0// -- sleep 1\n failed to mmap with 12 (Cannot allocate memory)\n\nand it reveals a WARNING with __alloc_pages():\n\n\t------------[ cut here ]------------\n\tWARNING: CPU: 44 PID: 17573 at mm/page_alloc.c:5568 __alloc_pages+0x1ec/0x248\n\tCall trace:\n\t __alloc_pages+0x1ec/0x248\n\t __kmalloc_large_node+0xc0/0x1f8\n\t __kmalloc_node+0x134/0x1e8\n\t rb_alloc_aux+0xe0/0x298\n\t perf_mmap+0x440/0x660\n\t mmap_region+0x308/0x8a8\n\t do_mmap+0x3c0/0x528\n\t vm_mmap_pgoff+0xf4/0x1b8\n\t ksys_mmap_pgoff+0x18c/0x218\n\t __arm64_sys_mmap+0x38/0x58\n\t invoke_syscall+0x50/0x128\n\t el0_svc_common.constprop.0+0x58/0x188\n\t do_el0_svc+0x34/0x50\n\t el0_svc+0x34/0x108\n\t el0t_64_sync_handler+0xb8/0xc0\n\t el0t_64_sync+0x1a4/0x1a8\n\n\u0027rb-\u003eaux_pages\u0027 allocated by kcalloc() is a pointer array which is used to\nmaintains AUX trace pages. The allocated page for this array is physically\ncontiguous (and virtually contiguous) with an order of 0..MAX_ORDER. If the\nsize of pointer array crosses the limitation set by MAX_ORDER, it reveals a\nWARNING.\n\nSo bail out early with -ENOMEM if the request AUX area is out of bound,\ne.g.:\n\n #perf record -C 0 -m ,4G -e arm_spe_0// -- sleep 1\n failed to mmap with 12 (Cannot allocate memory)",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: perf/core: Bail out early if the request AUX area is out of bound",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52835"
},
{
"category": "external",
"summary": "RHBZ#2282735",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282735"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52835",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52835"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52835",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52835"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052109-CVE-2023-52835-80ee@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052109-CVE-2023-52835-80ee@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: perf/core: Bail out early if the request AUX area is out of bound"
},
{
"cve": "CVE-2023-52877",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282712"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()\n\nIt is possible that typec_register_partner() returns ERR_PTR on failure.\nWhen port-\u003epartner is an error, a NULL pointer dereference may occur as\nshown below.\n\n[91222.095236][ T319] typec port0: failed to register partner (-17)\n...\n[91225.061491][ T319] Unable to handle kernel NULL pointer dereference\nat virtual address 000000000000039f\n[91225.274642][ T319] pc : tcpm_pd_data_request+0x310/0x13fc\n[91225.274646][ T319] lr : tcpm_pd_data_request+0x298/0x13fc\n[91225.308067][ T319] Call trace:\n[91225.308070][ T319] tcpm_pd_data_request+0x310/0x13fc\n[91225.308073][ T319] tcpm_pd_rx_handler+0x100/0x9e8\n[91225.355900][ T319] kthread_worker_fn+0x178/0x58c\n[91225.355902][ T319] kthread+0x150/0x200\n[91225.355905][ T319] ret_from_fork+0x10/0x30\n\nAdd a check for port-\u003epartner to avoid dereferencing a NULL pointer.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52877"
},
{
"category": "external",
"summary": "RHBZ#2282712",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282712"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52877",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52877"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52877",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52877"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52877-0826@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52877-0826@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()"
},
{
"cve": "CVE-2023-52878",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282680"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: dev: can_put_echo_skb(): don\u0027t crash kernel if can_priv::echo_skb is accessed out of bounds\n\nIf the \"struct can_priv::echoo_skb\" is accessed out of bounds, this\nwould cause a kernel crash. Instead, issue a meaningful warning\nmessage and return with an error.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: can: dev: can_put_echo_skb(): don\u0026#39;t crash kernel if can_priv::echo_skb is accessed out of bounds",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52878"
},
{
"category": "external",
"summary": "RHBZ#2282680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282680"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52878",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52878"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52878",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52878"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52878-d433@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52878-d433@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: can: dev: can_put_echo_skb(): don\u0026#39;t crash kernel if can_priv::echo_skb is accessed out of bounds"
},
{
"cve": "CVE-2023-52881",
"discovery_date": "2023-11-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258875"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Two TCP spoofing primitives exist where an attacker can brute force the server-chosen send window by acknowledging data that was never sent, called \"ghost ACKs.\" There are side channels that also allow the attacker to leak the otherwise secret server-chosen initial sequence number (ISN). One of these side channels leverages TCP SYN cookies.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52881"
},
{
"category": "external",
"summary": "RHBZ#2258875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258875"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52881"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52881",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52881"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20231205161841.2702925-1-edumazet@google.com/",
"url": "https://lore.kernel.org/all/20231205161841.2702925-1-edumazet@google.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052941-CVE-2023-52881-4283@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024052941-CVE-2023-52881-4283@gregkh/T/#u"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number"
},
{
"cve": "CVE-2024-26583",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265520"
}
],
"notes": [
{
"category": "description",
"text": "A race condition vulnerability was found in the tls subsystem of the Linux kernel. The submitting thread that calls recvmsg/sendmsg may exit as soon as the async crypto handler calls complete(); any code past that point risks touching already freed data. This could lead to a use-after-free issue and a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tls: race between async notify and socket close",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include kernel TLS support (upstream commit 3c4d755).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26583"
},
{
"category": "external",
"summary": "RHBZ#2265520",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265520"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26583",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26583"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26583",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26583"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022146-traction-unjustly-f451@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022146-traction-unjustly-f451@gregkh/T/#u"
}
],
"release_date": "2024-02-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "No current mitigation is available for this vulnerability. Please make sure to have kernel up-to-date as soon as the patches are available to make sure the flaw mitigated.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tls: race between async notify and socket close"
},
{
"cve": "CVE-2024-26584",
"cwe": {
"id": "CWE-393",
"name": "Return of Wrong Status Code"
},
"discovery_date": "2024-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265519"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the tls subsystem of the Linux kernel. When setting the CRYPTO_TFM_REQ_MAY_BACKLOG flag on requests to the crypto API, crypto_aead_encrypt and crypto_aead_decrypt functions can return -EBUSY instead of -EINPROGRESS in valid situations. This issue could lead to undefined behavior and a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tls: handle backlogging of crypto requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include kernel TLS support (upstream commit 3c4d755). Because exploitation of this flaw requires either control of system parameters related to cryptography or the ability to generate a significant amount of network traffic to the system, Red Hat assesses the impact of this vulnerability as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26584"
},
{
"category": "external",
"summary": "RHBZ#2265519",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265519"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26584"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26584",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26584"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022148-showpiece-yanking-107c@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022148-showpiece-yanking-107c@gregkh/T/#u"
}
],
"release_date": "2024-02-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "No current mitigation is available for this vulnerability. Please make sure to have kernel up-to-date as soon as the patches are available to make sure the flaw mitigated.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: tls: handle backlogging of crypto requests"
},
{
"cve": "CVE-2024-26585",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265517"
}
],
"notes": [
{
"category": "description",
"text": "A race condition vulnerability was found in the tls subsystem of the Linux kernel. The submitting thread (recvmsg/sendmsg) may exit as soon as the async crypto handler calls complete(), which could lead to undefined behavior and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tls: race between tx work scheduling and socket close",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include kernel TLS support (upstream commit 3c4d755).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26585"
},
{
"category": "external",
"summary": "RHBZ#2265517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265517"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26585",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26585"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26585",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26585"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022150-fancy-numerate-94ab@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022150-fancy-numerate-94ab@gregkh/T/#u"
}
],
"release_date": "2024-02-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "No current mitigation is available for this vulnerability. Please make sure to have kernel up-to-date as soon as the patches are available to make sure the flaw mitigated.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tls: race between tx work scheduling and socket close"
},
{
"cve": "CVE-2024-26656",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-04-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2272692"
}
],
"notes": [
{
"category": "description",
"text": "A failure flaw was found in the Linux kernel\u2019s AMDGPU driver in how a user sends ioctl with an invalid address and size when using the AMD GPU. This flaw allows a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm/amdgpu: use-after-free vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26656"
},
{
"category": "external",
"summary": "RHBZ#2272692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26656",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26656"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26656",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26656"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040247-CVE-2024-26656-ffaa@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040247-CVE-2024-26656-ffaa@gregkh/T"
}
],
"release_date": "2024-04-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drm/amdgpu: use-after-free vulnerability"
},
{
"cve": "CVE-2024-26675",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-04-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2272829"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nppp_async: limit MRU to 64K\n\nsyzbot triggered a warning [1] in __alloc_pages():\n\nWARN_ON_ONCE_GFP(order \u003e MAX_PAGE_ORDER, gfp)\n\nWillem fixed a similar issue in commit c0a2a1b0d631 (\"ppp: limit MRU to 64K\")\n\nAdopt the same sanity check for ppp_async_ioctl(PPPIOCSMRU)\n\n[1]:\n\n WARNING: CPU: 1 PID: 11 at mm/page_alloc.c:4543 __alloc_pages+0x308/0x698 mm/page_alloc.c:4543\nModules linked in:\nCPU: 1 PID: 11 Comm: kworker/u4:0 Not tainted 6.8.0-rc2-syzkaller-g41bccc98fb79 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023\nWorkqueue: events_unbound flush_to_ldisc\npstate: 204000c5 (nzCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n pc : __alloc_pages+0x308/0x698 mm/page_alloc.c:4543\n lr : __alloc_pages+0xc8/0x698 mm/page_alloc.c:4537\nsp : ffff800093967580\nx29: ffff800093967660 x28: ffff8000939675a0 x27: dfff800000000000\nx26: ffff70001272ceb4 x25: 0000000000000000 x24: ffff8000939675c0\nx23: 0000000000000000 x22: 0000000000060820 x21: 1ffff0001272ceb8\nx20: ffff8000939675e0 x19: 0000000000000010 x18: ffff800093967120\nx17: ffff800083bded5c x16: ffff80008ac97500 x15: 0000000000000005\nx14: 1ffff0001272cebc x13: 0000000000000000 x12: 0000000000000000\nx11: ffff70001272cec1 x10: 1ffff0001272cec0 x9 : 0000000000000001\nx8 : ffff800091c91000 x7 : 0000000000000000 x6 : 000000000000003f\nx5 : 00000000ffffffff x4 : 0000000000000000 x3 : 0000000000000020\nx2 : 0000000000000008 x1 : 0000000000000000 x0 : ffff8000939675e0\nCall trace:\n __alloc_pages+0x308/0x698 mm/page_alloc.c:4543\n __alloc_pages_node include/linux/gfp.h:238 [inline]\n alloc_pages_node include/linux/gfp.h:261 [inline]\n __kmalloc_large_node+0xbc/0x1fc mm/slub.c:3926\n __do_kmalloc_node mm/slub.c:3969 [inline]\n __kmalloc_node_track_caller+0x418/0x620 mm/slub.c:4001\n kmalloc_reserve+0x17c/0x23c net/core/skbuff.c:590\n __alloc_skb+0x1c8/0x3d8 net/core/skbuff.c:651\n __netdev_alloc_skb+0xb8/0x3e8 net/core/skbuff.c:715\n netdev_alloc_skb include/linux/skbuff.h:3235 [inline]\n dev_alloc_skb include/linux/skbuff.h:3248 [inline]\n ppp_async_input drivers/net/ppp/ppp_async.c:863 [inline]\n ppp_asynctty_receive+0x588/0x186c drivers/net/ppp/ppp_async.c:341\n tty_ldisc_receive_buf+0x12c/0x15c drivers/tty/tty_buffer.c:390\n tty_port_default_receive_buf+0x74/0xac drivers/tty/tty_port.c:37\n receive_buf drivers/tty/tty_buffer.c:444 [inline]\n flush_to_ldisc+0x284/0x6e4 drivers/tty/tty_buffer.c:494\n process_one_work+0x694/0x1204 kernel/workqueue.c:2633\n process_scheduled_works kernel/workqueue.c:2706 [inline]\n worker_thread+0x938/0xef4 kernel/workqueue.c:2787\n kthread+0x288/0x310 kernel/kthread.c:388\n ret_from_fork+0x10/0x20 arch/arm64/kernel/entry.S:860",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ppp_async: limit MRU to 64K",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26675"
},
{
"category": "external",
"summary": "RHBZ#2272829",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272829"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26675",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26675"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26675",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26675"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040252-CVE-2024-26675-5b19@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040252-CVE-2024-26675-5b19@gregkh/T"
}
],
"release_date": "2024-04-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: ppp_async: limit MRU to 64K"
},
{
"cve": "CVE-2024-26735",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-04-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273278"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s IPv6 protocol functionality. This flaw allows a local user to potentially crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26735"
},
{
"category": "external",
"summary": "RHBZ#2273278",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273278"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26735",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26735"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26735",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26735"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040359-CVE-2024-26735-462f@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040359-CVE-2024-26735-462f@gregkh/T"
}
],
"release_date": "2024-04-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref"
},
{
"cve": "CVE-2024-26759",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-04-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273204"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/swap: fix race when skipping swapcache\n\nWhen skipping swapcache for SWP_SYNCHRONOUS_IO, if two or more threads\nswapin the same entry at the same time, they get different pages (A, B). \nBefore one thread (T0) finishes the swapin and installs page (A) to the\nPTE, another thread (T1) could finish swapin of page (B), swap_free the\nentry, then swap out the possibly modified page reusing the same entry. \nIt breaks the pte_same check in (T0) because PTE value is unchanged,\ncausing ABA problem. Thread (T0) will install a stalled page (A) into the\nPTE and cause data corruption.\n\nOne possible callstack is like this:\n\nCPU0 CPU1\n---- ----\ndo_swap_page() do_swap_page() with same entry\n\u003cdirect swapin path\u003e \u003cdirect swapin path\u003e\n\u003calloc page A\u003e \u003calloc page B\u003e\nswap_read_folio() \u003c- read to page A swap_read_folio() \u003c- read to page B\n\u003cslow on later locks or interrupt\u003e \u003cfinished swapin first\u003e\n... set_pte_at()\n swap_free() \u003c- entry is free\n \u003cwrite to page B, now page A stalled\u003e\n \u003cswap out page B to same swap entry\u003e\npte_same() \u003c- Check pass, PTE seems\n unchanged, but page A\n is stalled!\nswap_free() \u003c- page B content lost!\nset_pte_at() \u003c- staled page A installed!\n\nAnd besides, for ZRAM, swap_free() allows the swap device to discard the\nentry content, so even if page (B) is not modified, if swap_read_folio()\non CPU0 happens later than swap_free() on CPU1, it may also cause data\nloss.\n\nTo fix this, reuse swapcache_prepare which will pin the swap entry using\nthe cache flag, and allow only one thread to swap it in, also prevent any\nparallel code from putting the entry in the cache. Release the pin after\nPT unlocked.\n\nRacers just loop and wait since it\u0027s a rare and very short event. A\nschedule_timeout_uninterruptible(1) call is added to avoid repeated page\nfaults wasting too much CPU, causing livelock or adding too much noise to\nperf statistics. A similar livelock issue was described in commit\n029c4628b2eb (\"mm: swap: get rid of livelock in swapin readahead\")\n\nReproducer:\n\nThis race issue can be triggered easily using a well constructed\nreproducer and patched brd (with a delay in read path) [1]:\n\nWith latest 6.8 mainline, race caused data loss can be observed easily:\n$ gcc -g -lpthread test-thread-swap-race.c \u0026\u0026 ./a.out\n Polulating 32MB of memory region...\n Keep swapping out...\n Starting round 0...\n Spawning 65536 workers...\n 32746 workers spawned, wait for done...\n Round 0: Error on 0x5aa00, expected 32746, got 32743, 3 data loss!\n Round 0: Error on 0x395200, expected 32746, got 32743, 3 data loss!\n Round 0: Error on 0x3fd000, expected 32746, got 32737, 9 data loss!\n Round 0 Failed, 15 data loss!\n\nThis reproducer spawns multiple threads sharing the same memory region\nusing a small swap device. Every two threads updates mapped pages one by\none in opposite direction trying to create a race, with one dedicated\nthread keep swapping out the data out using madvise.\n\nThe reproducer created a reproduce rate of about once every 5 minutes, so\nthe race should be totally possible in production.\n\nAfter this patch, I ran the reproducer for over a few hundred rounds and\nno data loss observed.\n\nPerformance overhead is minimal, microbenchmark swapin 10G from 32G\nzram:\n\nBefore: 10934698 us\nAfter: 11157121 us\nCached: 13155355 us (Dropping SWP_SYNCHRONOUS_IO flag)\n\n[kasong@tencent.com: v4]\n Link: https://lkml.kernel.org/r/20240219082040.7495-1-ryncsn@gmail.com",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mm/swap: fix race when skipping swapcache",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26759"
},
{
"category": "external",
"summary": "RHBZ#2273204",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273204"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26759",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26759"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26759",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26759"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040304-CVE-2024-26759-45f1@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040304-CVE-2024-26759-45f1@gregkh/T"
}
],
"release_date": "2024-04-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mm/swap: fix race when skipping swapcache"
},
{
"cve": "CVE-2024-26801",
"discovery_date": "2024-04-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273429"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in how it handles hardware failure when it occurs. This flaw allows a local user to potentially crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26801"
},
{
"category": "external",
"summary": "RHBZ#2273429",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273429"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26801"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26801",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26801"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040403-CVE-2024-26801-da9f@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040403-CVE-2024-26801-da9f@gregkh/T"
}
],
"release_date": "2024-04-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset"
},
{
"cve": "CVE-2024-26804",
"discovery_date": "2024-04-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273423"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s ip_tunnel functionality when a user uses the ip_tunnel infrastructure. This flaw allows a\u00a0local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: ip_tunnel: prevent perpetual headroom growth",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26804"
},
{
"category": "external",
"summary": "RHBZ#2273423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26804"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26804",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26804"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040404-CVE-2024-26804-a6ff@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040404-CVE-2024-26804-a6ff@gregkh/T"
}
],
"release_date": "2024-04-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: ip_tunnel: prevent perpetual headroom growth"
},
{
"cve": "CVE-2024-26826",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275604"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A logical error in the Multipath TCP packet manager causes some packets intended for retransmission to be lost, resulting in a potential denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mptcp: fix data re-injection from stale subflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26826"
},
{
"category": "external",
"summary": "RHBZ#2275604",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275604"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26826"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26826",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26826"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26826-b984@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26826-b984@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mptcp: fix data re-injection from stale subflow"
},
{
"cve": "CVE-2024-26859",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275733"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/bnx2x: Prevent access to a freed page in page_pool\n\nFix race condition leading to system crash during EEH error handling\n\nDuring EEH error recovery, the bnx2x driver\u0027s transmit timeout logic\ncould cause a race condition when handling reset tasks. The\nbnx2x_tx_timeout() schedules reset tasks via bnx2x_sp_rtnl_task(),\nwhich ultimately leads to bnx2x_nic_unload(). In bnx2x_nic_unload()\nSGEs are freed using bnx2x_free_rx_sge_range(). However, this could\noverlap with the EEH driver\u0027s attempt to reset the device using\nbnx2x_io_slot_reset(), which also tries to free SGEs. This race\ncondition can result in system crashes due to accessing freed memory\nlocations in bnx2x_free_rx_sge()\n\n799 static inline void bnx2x_free_rx_sge(struct bnx2x *bp,\n800\t\t\t\tstruct bnx2x_fastpath *fp, u16 index)\n801 {\n802\tstruct sw_rx_page *sw_buf = \u0026fp-\u003erx_page_ring[index];\n803 struct page *page = sw_buf-\u003epage;\n....\nwhere sw_buf was set to NULL after the call to dma_unmap_page()\nby the preceding thread.\n\n EEH: Beginning: \u0027slot_reset\u0027\n PCI 0011:01:00.0#10000: EEH: Invoking bnx2x-\u003eslot_reset()\n bnx2x: [bnx2x_io_slot_reset:14228(eth1)]IO slot reset initializing...\n bnx2x 0011:01:00.0: enabling device (0140 -\u003e 0142)\n bnx2x: [bnx2x_io_slot_reset:14244(eth1)]IO slot reset --\u003e driver unload\n Kernel attempted to read user page (0) - exploit attempt? (uid: 0)\n BUG: Kernel NULL pointer dereference on read at 0x00000000\n Faulting instruction address: 0xc0080000025065fc\n Oops: Kernel access of bad area, sig: 11 [#1]\n .....\n Call Trace:\n [c000000003c67a20] [c00800000250658c] bnx2x_io_slot_reset+0x204/0x610 [bnx2x] (unreliable)\n [c000000003c67af0] [c0000000000518a8] eeh_report_reset+0xb8/0xf0\n [c000000003c67b60] [c000000000052130] eeh_pe_report+0x180/0x550\n [c000000003c67c70] [c00000000005318c] eeh_handle_normal_event+0x84c/0xa60\n [c000000003c67d50] [c000000000053a84] eeh_event_handler+0xf4/0x170\n [c000000003c67da0] [c000000000194c58] kthread+0x1c8/0x1d0\n [c000000003c67e10] [c00000000000cf64] ret_from_kernel_thread+0x5c/0x64\n\nTo solve this issue, we need to verify page pool allocations before\nfreeing.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/bnx2x: Prevent access to a freed page in page_pool",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26859"
},
{
"category": "external",
"summary": "RHBZ#2275733",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275733"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26859",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26859"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26859",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26859"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041735-CVE-2024-26859-a906@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041735-CVE-2024-26859-a906@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net/bnx2x: Prevent access to a freed page in page_pool"
},
{
"cve": "CVE-2024-26906",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275635"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/mm: Disallow vsyscall page read for copy_from_kernel_nofault()\n\nWhen trying to use copy_from_kernel_nofault() to read vsyscall page\nthrough a bpf program, the following oops was reported:\n\n BUG: unable to handle page fault for address: ffffffffff600000\n #PF: supervisor read access in kernel mode\n #PF: error_code(0x0000) - not-present page\n PGD 3231067 P4D 3231067 PUD 3233067 PMD 3235067 PTE 0\n Oops: 0000 [#1] PREEMPT SMP PTI\n CPU: 1 PID: 20390 Comm: test_progs ...... 6.7.0+ #58\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996) ......\n RIP: 0010:copy_from_kernel_nofault+0x6f/0x110\n ......\n Call Trace:\n \u003cTASK\u003e\n ? copy_from_kernel_nofault+0x6f/0x110\n bpf_probe_read_kernel+0x1d/0x50\n bpf_prog_2061065e56845f08_do_probe_read+0x51/0x8d\n trace_call_bpf+0xc5/0x1c0\n perf_call_bpf_enter.isra.0+0x69/0xb0\n perf_syscall_enter+0x13e/0x200\n syscall_trace_enter+0x188/0x1c0\n do_syscall_64+0xb5/0xe0\n entry_SYSCALL_64_after_hwframe+0x6e/0x76\n \u003c/TASK\u003e\n ......\n ---[ end trace 0000000000000000 ]---\n\nThe oops is triggered when:\n\n1) A bpf program uses bpf_probe_read_kernel() to read from the vsyscall\npage and invokes copy_from_kernel_nofault() which in turn calls\n__get_user_asm().\n\n2) Because the vsyscall page address is not readable from kernel space,\na page fault exception is triggered accordingly.\n\n3) handle_page_fault() considers the vsyscall page address as a user\nspace address instead of a kernel space address. This results in the\nfix-up setup by bpf not being applied and a page_fault_oops() is invoked\ndue to SMAP.\n\nConsidering handle_page_fault() has already considered the vsyscall page\naddress as a userspace address, fix the problem by disallowing vsyscall\npage read for copy_from_kernel_nofault().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26906"
},
{
"category": "external",
"summary": "RHBZ#2275635",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275635"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26906",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26906"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26906",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26906"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26906-bb35@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26906-bb35@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault()"
},
{
"cve": "CVE-2024-26907",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275633"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s mlx5 InfiniBand driver. Certain scenarios could lead to a use-after-free issue, potentially allowing an attacker to escalate their privileges or affect system integrity or stability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw only affects systems that actively use specific InfiniBand hardware, and because exploitation would require an attacker to have the means to cause or otherwise be able to profile network traffic over those interfaces, Red Hat assesses the impact of this vulnerability as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26907"
},
{
"category": "external",
"summary": "RHBZ#2275633",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275633"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26907"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26907-a02d@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26907-a02d@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment"
},
{
"cve": "CVE-2024-26974",
"discovery_date": "2024-05-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2278354"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in drivers/crypto/intel/qat/qat_common/adf_aer.c in the Linux kernel during AER recovery.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: crypto: qat - resolve race condition during AER recovery",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26974"
},
{
"category": "external",
"summary": "RHBZ#2278354",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278354"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26974"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26974",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26974"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024050132-CVE-2024-26974-13eb@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024050132-CVE-2024-26974-13eb@gregkh/T"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: crypto: qat - resolve race condition during AER recovery"
},
{
"cve": "CVE-2024-26982",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-05-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2278337"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the squashfs module in the Linux kernel. A missing check of an inode number with an invalid value of zero can cause an out-of-bounds read and result in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Squashfs: check the inode number is not the invalid value of zero",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability allows a local attacker to trigger an out-of-bounds read and cause a denial of service, impacting only the availability of the system. For this reason, it was rated with a Moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26982"
},
{
"category": "external",
"summary": "RHBZ#2278337",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278337"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26982"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024050141-CVE-2024-26982-8675@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024050141-CVE-2024-26982-8675@gregkh/T"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Squashfs: check the inode number is not the invalid value of zero"
},
{
"cve": "CVE-2024-27397",
"discovery_date": "2024-05-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2280434"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s netfilter subsystem in how a user triggers the element timeout. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: nf_tables: use timestamp to check for set element timeout",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability impact level between Moderate and High, and chosen Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-27397"
},
{
"category": "external",
"summary": "RHBZ#2280434",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280434"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-27397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27397"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27397",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27397"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024050837-CVE-2024-27397-fd1e@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024050837-CVE-2024-27397-fd1e@gregkh/T"
}
],
"release_date": "2024-05-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: netfilter: nf_tables: use timestamp to check for set element timeout"
},
{
"cve": "CVE-2024-27410",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281113"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-27410 is a vulnerability in the Linux kernel\u2019s Wi-Fi subsystem, affecting the nl80211 interface. The issue occurs when a mesh ID is set while simultaneously switching the interface to mesh mode, which can overwrite critical data in the wireless device\u0027s configuration. This can lead to unexpected behavior or instability. The issue has been resolved by preventing interface type changes during mesh ID updates. Users should update their kernel to a patched version to address this issue and ensure proper system functionality.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: nl80211: reject iftype change with mesh ID change",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-27410"
},
{
"category": "external",
"summary": "RHBZ#2281113",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281113"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-27410",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27410"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051701-CVE-2024-27410-874a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051701-CVE-2024-27410-874a@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: nl80211: reject iftype change with mesh ID change"
},
{
"cve": "CVE-2024-35789",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281057"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-35789 is a vulnerability in the Linux kernel\u2019s Wi-Fi subsystem (mac80211). It occurs when a station is moved out of a VLAN, and the VLAN is subsequently deleted. A reference to the deleted VLAN\u2019s network device may remain, leading to a use-after-free condition. This can result in system instability or crashes. The issue has been resolved by ensuring that outdated references are cleared when a station changes VLANs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35789"
},
{
"category": "external",
"summary": "RHBZ#2281057",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281057"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35789"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35789",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35789"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051707-CVE-2024-35789-52e5@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051707-CVE-2024-35789-52e5@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes"
},
{
"cve": "CVE-2024-35835",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281165"
}
],
"notes": [
{
"category": "description",
"text": "A double-free vulnerability was found in the `arfs_create_groups` function in the Linux kernel\u0027s `net/mlx5e` driver. This issue could lead to memory corruption or a system crash if exploited, as freeing the same memory twice may cause undefined behavior.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5e: fix a double-free in arfs_create_groups",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35835"
},
{
"category": "external",
"summary": "RHBZ#2281165",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281165"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35835"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35835",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35835"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051730-CVE-2024-35835-d75f@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051730-CVE-2024-35835-d75f@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/mlx5e: fix a double-free in arfs_create_groups"
},
{
"cve": "CVE-2024-35838",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281157"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211: fix potential sta-link leak\n\nWhen a station is allocated, links are added but not\nset to valid yet (e.g. during connection to an AP MLD),\nwe might remove the station without ever marking links\nvalid, and leak them. Fix that.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: mac80211: fix potential sta-link leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35838"
},
{
"category": "external",
"summary": "RHBZ#2281157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281157"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35838",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35838"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35838",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35838"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051731-CVE-2024-35838-d072@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051731-CVE-2024-35838-d072@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: wifi: mac80211: fix potential sta-link leak"
},
{
"cve": "CVE-2024-35845",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281272"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: dbg-tlv: ensure NUL termination\n\nThe iwl_fw_ini_debug_info_tlv is used as a string, so we must\nensure the string is terminated correctly before using it.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The security impact is limited, because bug could happen only when privileged local user enabled debug mode for the iwlwifi driver.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35845"
},
{
"category": "external",
"summary": "RHBZ#2281272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module iwlwifi from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination"
},
{
"cve": "CVE-2024-35852",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281257"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-35852 addresses a memory leak in the Linux kernel\u0027s mlxsw driver, specifically within the Spectrum ACL TCAM module. The issue occurs when rehash work is canceled while pending, leading to allocated hints not being freed properly. This results in a memory leak that can degrade system performance over time. The problem has been resolved by ensuring that any associated hints are freed when the rehash work is canceled. Users should update their Linux kernel to a version that includes this fix to maintain optimal system performance.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35852"
},
{
"category": "external",
"summary": "RHBZ#2281257",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281257"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35852"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35852",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35852"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35852-9e9a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35852-9e9a@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work"
},
{
"cve": "CVE-2024-35853",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281255"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix memory leak during rehash\n\nThe rehash delayed work migrates filters from one region to another.\nThis is done by iterating over all chunks (all the filters with the same\npriority) in the region and in each chunk iterating over all the\nfilters.\n\nIf the migration fails, the code tries to migrate the filters back to\nthe old region. However, the rollback itself can also fail in which case\nanother migration will be erroneously performed. Besides the fact that\nthis ping pong is not a very good idea, it also creates a problem.\n\nEach virtual chunk references two chunks: The currently used one\n(\u0027vchunk-\u003echunk\u0027) and a backup (\u0027vchunk-\u003echunk2\u0027). During migration the\nfirst holds the chunk we want to migrate filters to and the second holds\nthe chunk we are migrating filters from.\n\nThe code currently assumes - but does not verify - that the backup chunk\ndoes not exist (NULL) if the currently used chunk does not reference the\ntarget region. This assumption breaks when we are trying to rollback a\nrollback, resulting in the backup chunk being overwritten and leaked\n[1].\n\nFix by not rolling back a failed rollback and add a warning to avoid\nfuture cases.\n\n[1]\nWARNING: CPU: 5 PID: 1063 at lib/parman.c:291 parman_destroy+0x17/0x20\nModules linked in:\nCPU: 5 PID: 1063 Comm: kworker/5:11 Tainted: G W 6.9.0-rc2-custom-00784-gc6a05c468a0b #14\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_tcam_vregion_rehash_work\nRIP: 0010:parman_destroy+0x17/0x20\n[...]\nCall Trace:\n \u003cTASK\u003e\n mlxsw_sp_acl_atcam_region_fini+0x19/0x60\n mlxsw_sp_acl_tcam_region_destroy+0x49/0xf0\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x1f1/0x470\n process_one_work+0x151/0x370\n worker_thread+0x2cb/0x3e0\n kthread+0xd0/0x100\n ret_from_fork+0x34/0x50\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35853"
},
{
"category": "external",
"summary": "RHBZ#2281255",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281255"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35853"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35853",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35853"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35853-869a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35853-869a@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash"
},
{
"cve": "CVE-2024-35854",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281253"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash\n\nThe rehash delayed work migrates filters from one region to another\naccording to the number of available credits.\n\nThe migrated from region is destroyed at the end of the work if the\nnumber of credits is non-negative as the assumption is that this is\nindicative of migration being complete. This assumption is incorrect as\na non-negative number of credits can also be the result of a failed\nmigration.\n\nThe destruction of a region that still has filters referencing it can\nresult in a use-after-free [1].\n\nFix by not destroying the region if migration failed.\n\n[1]\nBUG: KASAN: slab-use-after-free in mlxsw_sp_acl_ctcam_region_entry_remove+0x21d/0x230\nRead of size 8 at addr ffff8881735319e8 by task kworker/0:31/3858\n\nCPU: 0 PID: 3858 Comm: kworker/0:31 Tainted: G W 6.9.0-rc2-custom-00782-gf2275c2157d8 #5\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_tcam_vregion_rehash_work\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0xc6/0x120\n print_report+0xce/0x670\n kasan_report+0xd7/0x110\n mlxsw_sp_acl_ctcam_region_entry_remove+0x21d/0x230\n mlxsw_sp_acl_ctcam_entry_del+0x2e/0x70\n mlxsw_sp_acl_atcam_entry_del+0x81/0x210\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x3cd/0xb50\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x157/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e\n\nAllocated by task 174:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n __kasan_kmalloc+0x8f/0xa0\n __kmalloc+0x19c/0x360\n mlxsw_sp_acl_tcam_region_create+0xdf/0x9c0\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x954/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n\nFreed by task 7:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n poison_slab_object+0x102/0x170\n __kasan_slab_free+0x14/0x30\n kfree+0xc1/0x290\n mlxsw_sp_acl_tcam_region_destroy+0x272/0x310\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x731/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35854"
},
{
"category": "external",
"summary": "RHBZ#2281253",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281253"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35854",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35854"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35854",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35854"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35854-d17b@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35854-d17b@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash"
},
{
"cve": "CVE-2024-35855",
"discovery_date": "2024-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281251"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update\n\nThe rule activity update delayed work periodically traverses the list of\nconfigured rules and queries their activity from the device.\n\nAs part of this task it accesses the entry pointed by \u0027ventry-\u003eentry\u0027,\nbut this entry can be changed concurrently by the rehash delayed work,\nleading to a use-after-free [1].\n\nFix by closing the race and perform the activity query under the\n\u0027vregion-\u003elock\u0027 mutex.\n\n[1]\nBUG: KASAN: slab-use-after-free in mlxsw_sp_acl_tcam_flower_rule_activity_get+0x121/0x140\nRead of size 8 at addr ffff8881054ed808 by task kworker/0:18/181\n\nCPU: 0 PID: 181 Comm: kworker/0:18 Not tainted 6.9.0-rc2-custom-00781-gd5ab772d32f7 #2\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_rule_activity_update_work\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0xc6/0x120\n print_report+0xce/0x670\n kasan_report+0xd7/0x110\n mlxsw_sp_acl_tcam_flower_rule_activity_get+0x121/0x140\n mlxsw_sp_acl_rule_activity_update_work+0x219/0x400\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e\n\nAllocated by task 1039:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n __kasan_kmalloc+0x8f/0xa0\n __kmalloc+0x19c/0x360\n mlxsw_sp_acl_tcam_entry_create+0x7b/0x1f0\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x30d/0xb50\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x157/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n\nFreed by task 1039:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n poison_slab_object+0x102/0x170\n __kasan_slab_free+0x14/0x30\n kfree+0xc1/0x290\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x3d7/0xb50\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x157/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35855"
},
{
"category": "external",
"summary": "RHBZ#2281251",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281251"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35855"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35855",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35855"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051741-CVE-2024-35855-c1fb@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051741-CVE-2024-35855-c1fb@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update"
},
{
"cve": "CVE-2024-35888",
"discovery_date": "2024-05-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281693"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nerspan: make sure erspan_base_hdr is present in skb-\u003ehead\n\nsyzbot reported a problem in ip6erspan_rcv() [1]\n\nIssue is that ip6erspan_rcv() (and erspan_rcv()) no longer make\nsure erspan_base_hdr is present in skb linear part (skb-\u003ehead)\nbefore getting @ver field from it.\n\nAdd the missing pskb_may_pull() calls.\n\nv2: Reload iph pointer in erspan_rcv() after pskb_may_pull()\n because skb-\u003ehead might have changed.\n\n[1]\n\n BUG: KMSAN: uninit-value in pskb_may_pull_reason include/linux/skbuff.h:2742 [inline]\n BUG: KMSAN: uninit-value in pskb_may_pull include/linux/skbuff.h:2756 [inline]\n BUG: KMSAN: uninit-value in ip6erspan_rcv net/ipv6/ip6_gre.c:541 [inline]\n BUG: KMSAN: uninit-value in gre_rcv+0x11f8/0x1930 net/ipv6/ip6_gre.c:610\n pskb_may_pull_reason include/linux/skbuff.h:2742 [inline]\n pskb_may_pull include/linux/skbuff.h:2756 [inline]\n ip6erspan_rcv net/ipv6/ip6_gre.c:541 [inline]\n gre_rcv+0x11f8/0x1930 net/ipv6/ip6_gre.c:610\n ip6_protocol_deliver_rcu+0x1d4c/0x2ca0 net/ipv6/ip6_input.c:438\n ip6_input_finish net/ipv6/ip6_input.c:483 [inline]\n NF_HOOK include/linux/netfilter.h:314 [inline]\n ip6_input+0x15d/0x430 net/ipv6/ip6_input.c:492\n ip6_mc_input+0xa7e/0xc80 net/ipv6/ip6_input.c:586\n dst_input include/net/dst.h:460 [inline]\n ip6_rcv_finish+0x955/0x970 net/ipv6/ip6_input.c:79\n NF_HOOK include/linux/netfilter.h:314 [inline]\n ipv6_rcv+0xde/0x390 net/ipv6/ip6_input.c:310\n __netif_receive_skb_one_core net/core/dev.c:5538 [inline]\n __netif_receive_skb+0x1da/0xa00 net/core/dev.c:5652\n netif_receive_skb_internal net/core/dev.c:5738 [inline]\n netif_receive_skb+0x58/0x660 net/core/dev.c:5798\n tun_rx_batched+0x3ee/0x980 drivers/net/tun.c:1549\n tun_get_user+0x5566/0x69e0 drivers/net/tun.c:2002\n tun_chr_write_iter+0x3af/0x5d0 drivers/net/tun.c:2048\n call_write_iter include/linux/fs.h:2108 [inline]\n new_sync_write fs/read_write.c:497 [inline]\n vfs_write+0xb63/0x1520 fs/read_write.c:590\n ksys_write+0x20f/0x4c0 fs/read_write.c:643\n __do_sys_write fs/read_write.c:655 [inline]\n __se_sys_write fs/read_write.c:652 [inline]\n __x64_sys_write+0x93/0xe0 fs/read_write.c:652\n do_syscall_64+0xd5/0x1f0\n entry_SYSCALL_64_after_hwframe+0x6d/0x75\n\nUninit was created at:\n slab_post_alloc_hook mm/slub.c:3804 [inline]\n slab_alloc_node mm/slub.c:3845 [inline]\n kmem_cache_alloc_node+0x613/0xc50 mm/slub.c:3888\n kmalloc_reserve+0x13d/0x4a0 net/core/skbuff.c:577\n __alloc_skb+0x35b/0x7a0 net/core/skbuff.c:668\n alloc_skb include/linux/skbuff.h:1318 [inline]\n alloc_skb_with_frags+0xc8/0xbf0 net/core/skbuff.c:6504\n sock_alloc_send_pskb+0xa81/0xbf0 net/core/sock.c:2795\n tun_alloc_skb drivers/net/tun.c:1525 [inline]\n tun_get_user+0x209a/0x69e0 drivers/net/tun.c:1846\n tun_chr_write_iter+0x3af/0x5d0 drivers/net/tun.c:2048\n call_write_iter include/linux/fs.h:2108 [inline]\n new_sync_write fs/read_write.c:497 [inline]\n vfs_write+0xb63/0x1520 fs/read_write.c:590\n ksys_write+0x20f/0x4c0 fs/read_write.c:643\n __do_sys_write fs/read_write.c:655 [inline]\n __se_sys_write fs/read_write.c:652 [inline]\n __x64_sys_write+0x93/0xe0 fs/read_write.c:652\n do_syscall_64+0xd5/0x1f0\n entry_SYSCALL_64_after_hwframe+0x6d/0x75\n\nCPU: 1 PID: 5045 Comm: syz-executor114 Not tainted 6.9.0-rc1-syzkaller-00021-g962490525cff #0",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: erspan: make sure erspan_base_hdr is present in skb-\u0026gt;head",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35888"
},
{
"category": "external",
"summary": "RHBZ#2281693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35888",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35888"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35888",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35888"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051947-CVE-2024-35888-1e04@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051947-CVE-2024-35888-1e04@gregkh/T"
}
],
"release_date": "2024-05-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: erspan: make sure erspan_base_hdr is present in skb-\u0026gt;head"
},
{
"cve": "CVE-2024-35890",
"discovery_date": "2024-05-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281689"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Generic Receive Offload (GRO) feature, where packets processed with a fragment list are not properly orphaned due to incorrect handling of socket references. This vulnerability can cause system instability or kernel bugs. The issue has been fixed by making sure that socket references are correctly removed during packet processing. Users should update their kernel to the patched version to mitigate this risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: gro: fix ownership transfer",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35890"
},
{
"category": "external",
"summary": "RHBZ#2281689",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281689"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35890",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35890"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35890",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35890"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051948-CVE-2024-35890-beaa@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051948-CVE-2024-35890-beaa@gregkh/T"
}
],
"release_date": "2024-05-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: gro: fix ownership transfer"
},
{
"cve": "CVE-2024-35958",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281925"
}
],
"notes": [
{
"category": "description",
"text": "This is a vulnerability in the Linux kernel\u0027s Elastic Network Adapter (ENA) driver, which manages network interfaces on certain platforms. The driver utilizes two types of transmit (TX) queues: one for packets from the network stack and another for packets directed by XDP (eXpress Data Path) operations. The function ena_free_tx_bufs() is responsible for unmapping and freeing descriptors of uncompleted TX transactions. However, it incorrectly assumes that all TX queues handle packets from the network stack, leading to improper handling of descriptors in XDP-specific queues. This mismanagement can result in descriptors not being freed correctly, potentially causing system crashes, especially during a Virtual Function (VF) reset. The issue has been resolved by updating the driver to correctly differentiate between the two types of TX queues, ensuring proper descriptor management. Users are advised to update their Linux kernel to a version that includes this fix to maintain system stability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: ena: Fix incorrect descriptor free behavior",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35958"
},
{
"category": "external",
"summary": "RHBZ#2281925",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281925"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35958"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35958",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35958"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: ena: Fix incorrect descriptor free behavior"
},
{
"cve": "CVE-2024-35959",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281923"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5e: Fix mlx5e_priv_init() cleanup flow\n\nWhen mlx5e_priv_init() fails, the cleanup flow calls mlx5e_selq_cleanup which\ncalls mlx5e_selq_apply() that assures that the `priv-\u003estate_lock` is held using\nlockdep_is_held().\n\nAcquire the state_lock in mlx5e_selq_cleanup().\n\nKernel log:\n=============================\nWARNING: suspicious RCU usage\n6.8.0-rc3_net_next_841a9b5 #1 Not tainted\n-----------------------------\ndrivers/net/ethernet/mellanox/mlx5/core/en/selq.c:124 suspicious rcu_dereference_protected() usage!\n\nother info that might help us debug this:\n\nrcu_scheduler_active = 2, debug_locks = 1\n2 locks held by systemd-modules/293:\n #0: ffffffffa05067b0 (devices_rwsem){++++}-{3:3}, at: ib_register_client+0x109/0x1b0 [ib_core]\n #1: ffff8881096c65c0 (\u0026device-\u003eclient_data_rwsem){++++}-{3:3}, at: add_client_context+0x104/0x1c0 [ib_core]\n\nstack backtrace:\nCPU: 4 PID: 293 Comm: systemd-modules Not tainted 6.8.0-rc3_net_next_841a9b5 #1\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x8a/0xa0\n lockdep_rcu_suspicious+0x154/0x1a0\n mlx5e_selq_apply+0x94/0xa0 [mlx5_core]\n mlx5e_selq_cleanup+0x3a/0x60 [mlx5_core]\n mlx5e_priv_init+0x2be/0x2f0 [mlx5_core]\n mlx5_rdma_setup_rn+0x7c/0x1a0 [mlx5_core]\n rdma_init_netdev+0x4e/0x80 [ib_core]\n ? mlx5_rdma_netdev_free+0x70/0x70 [mlx5_core]\n ipoib_intf_init+0x64/0x550 [ib_ipoib]\n ipoib_intf_alloc+0x4e/0xc0 [ib_ipoib]\n ipoib_add_one+0xb0/0x360 [ib_ipoib]\n add_client_context+0x112/0x1c0 [ib_core]\n ib_register_client+0x166/0x1b0 [ib_core]\n ? 0xffffffffa0573000\n ipoib_init_module+0xeb/0x1a0 [ib_ipoib]\n do_one_initcall+0x61/0x250\n do_init_module+0x8a/0x270\n init_module_from_file+0x8b/0xd0\n idempotent_init_module+0x17d/0x230\n __x64_sys_finit_module+0x61/0xb0\n do_syscall_64+0x71/0x140\n entry_SYSCALL_64_after_hwframe+0x46/0x4e\n \u003c/TASK\u003e",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5e: Fix mlx5e_priv_init() cleanup flow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35959"
},
{
"category": "external",
"summary": "RHBZ#2281923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35959",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35959"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35959",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35959"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052019-CVE-2024-35959-6e06@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052019-CVE-2024-35959-6e06@gregkh/T"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net/mlx5e: Fix mlx5e_priv_init() cleanup flow"
},
{
"cve": "CVE-2024-35960",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281920"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-35960 is a vulnerability in the Linux kernel\u0027s Mellanox MLX5 driver that affects flow steering rule handling. When identical rules are created and referenced multiple times, they can fail to properly link into the rule tree, leaving them uninitialized. This can cause system crashes during rule deletion due to invalid references. The issue has been fixed by ensuring all newly created rules are properly initialized and linked. Updating to a patched kernel version resolves the problem and ensures system stability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/mlx5: Properly link new fs rules into the tree",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35960"
},
{
"category": "external",
"summary": "RHBZ#2281920",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281920"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35960"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35960",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35960"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052020-CVE-2024-35960-2eaa@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052020-CVE-2024-35960-2eaa@gregkh/T"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/mlx5: Properly link new fs rules into the tree"
},
{
"cve": "CVE-2024-36004",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281953"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: Do not use WQ_MEM_RECLAIM flag for workqueue\n\nIssue reported by customer during SRIOV testing, call trace:\nWhen both i40e and the i40iw driver are loaded, a warning\nin check_flush_dependency is being triggered. This seems\nto be because of the i40e driver workqueue is allocated with\nthe WQ_MEM_RECLAIM flag, and the i40iw one is not.\n\nSimilar error was encountered on ice too and it was fixed by\nremoving the flag. Do the same for i40e too.\n\n[Feb 9 09:08] ------------[ cut here ]------------\n[ +0.000004] workqueue: WQ_MEM_RECLAIM i40e:i40e_service_task [i40e] is\nflushing !WQ_MEM_RECLAIM infiniband:0x0\n[ +0.000060] WARNING: CPU: 0 PID: 937 at kernel/workqueue.c:2966\ncheck_flush_dependency+0x10b/0x120\n[ +0.000007] Modules linked in: snd_seq_dummy snd_hrtimer snd_seq\nsnd_timer snd_seq_device snd soundcore nls_utf8 cifs cifs_arc4\nnls_ucs2_utils rdma_cm iw_cm ib_cm cifs_md4 dns_resolver netfs qrtr\nrfkill sunrpc vfat fat intel_rapl_msr intel_rapl_common irdma\nintel_uncore_frequency intel_uncore_frequency_common ice ipmi_ssif\nisst_if_common skx_edac nfit libnvdimm x86_pkg_temp_thermal\nintel_powerclamp gnss coretemp ib_uverbs rapl intel_cstate ib_core\niTCO_wdt iTCO_vendor_support acpi_ipmi mei_me ipmi_si intel_uncore\nioatdma i2c_i801 joydev pcspkr mei ipmi_devintf lpc_ich\nintel_pch_thermal i2c_smbus ipmi_msghandler acpi_power_meter acpi_pad\nxfs libcrc32c ast sd_mod drm_shmem_helper t10_pi drm_kms_helper sg ixgbe\ndrm i40e ahci crct10dif_pclmul libahci crc32_pclmul igb crc32c_intel\nlibata ghash_clmulni_intel i2c_algo_bit mdio dca wmi dm_mirror\ndm_region_hash dm_log dm_mod fuse\n[ +0.000050] CPU: 0 PID: 937 Comm: kworker/0:3 Kdump: loaded Not\ntainted 6.8.0-rc2-Feb-net_dev-Qiueue-00279-gbd43c5687e05 #1\n[ +0.000003] Hardware name: Intel Corporation S2600BPB/S2600BPB, BIOS\nSE5C620.86B.02.01.0013.121520200651 12/15/2020\n[ +0.000001] Workqueue: i40e i40e_service_task [i40e]\n[ +0.000024] RIP: 0010:check_flush_dependency+0x10b/0x120\n[ +0.000003] Code: ff 49 8b 54 24 18 48 8d 8b b0 00 00 00 49 89 e8 48\n81 c6 b0 00 00 00 48 c7 c7 b0 97 fa 9f c6 05 8a cc 1f 02 01 e8 35 b3 fd\nff \u003c0f\u003e 0b e9 10 ff ff ff 80 3d 78 cc 1f 02 00 75 94 e9 46 ff ff ff 90\n[ +0.000002] RSP: 0018:ffffbd294976bcf8 EFLAGS: 00010282\n[ +0.000002] RAX: 0000000000000000 RBX: ffff94d4c483c000 RCX:\n0000000000000027\n[ +0.000001] RDX: ffff94d47f620bc8 RSI: 0000000000000001 RDI:\nffff94d47f620bc0\n[ +0.000001] RBP: 0000000000000000 R08: 0000000000000000 R09:\n00000000ffff7fff\n[ +0.000001] R10: ffffbd294976bb98 R11: ffffffffa0be65e8 R12:\nffff94c5451ea180\n[ +0.000001] R13: ffff94c5ab5e8000 R14: ffff94c5c20b6e05 R15:\nffff94c5f1330ab0\n[ +0.000001] FS: 0000000000000000(0000) GS:ffff94d47f600000(0000)\nknlGS:0000000000000000\n[ +0.000002] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ +0.000001] CR2: 00007f9e6f1fca70 CR3: 0000000038e20004 CR4:\n00000000007706f0\n[ +0.000000] DR0: 0000000000000000 DR1: 0000000000000000 DR2:\n0000000000000000\n[ +0.000001] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7:\n0000000000000400\n[ +0.000001] PKRU: 55555554\n[ +0.000001] Call Trace:\n[ +0.000001] \u003cTASK\u003e\n[ +0.000002] ? __warn+0x80/0x130\n[ +0.000003] ? check_flush_dependency+0x10b/0x120\n[ +0.000002] ? report_bug+0x195/0x1a0\n[ +0.000005] ? handle_bug+0x3c/0x70\n[ +0.000003] ? exc_invalid_op+0x14/0x70\n[ +0.000002] ? asm_exc_invalid_op+0x16/0x20\n[ +0.000006] ? check_flush_dependency+0x10b/0x120\n[ +0.000002] ? check_flush_dependency+0x10b/0x120\n[ +0.000002] __flush_workqueue+0x126/0x3f0\n[ +0.000015] ib_cache_cleanup_one+0x1c/0xe0 [ib_core]\n[ +0.000056] __ib_unregister_device+0x6a/0xb0 [ib_core]\n[ +0.000023] ib_unregister_device_and_put+0x34/0x50 [ib_core]\n[ +0.000020] i40iw_close+0x4b/0x90 [irdma]\n[ +0.000022] i40e_notify_client_of_netdev_close+0x54/0xc0 [i40e]\n[ +0.000035] i40e_service_task+0x126/0x190 [i40e]\n[ +0.000024] process_one_work+0x174/0x340\n[ +0.000003] worker_th\n---truncated---",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36004"
},
{
"category": "external",
"summary": "RHBZ#2281953",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281953"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36004"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052024-CVE-2024-36004-fb45@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052024-CVE-2024-36004-fb45@gregkh/T"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue"
},
{
"cve": "CVE-2024-36007",
"discovery_date": "2024-05-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281986"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix warning during rehash\n\nAs previously explained, the rehash delayed work migrates filters from\none region to another. This is done by iterating over all chunks (all\nthe filters with the same priority) in the region and in each chunk\niterating over all the filters.\n\nWhen the work runs out of credits it stores the current chunk and entry\nas markers in the per-work context so that it would know where to resume\nthe migration from the next time the work is scheduled.\n\nUpon error, the chunk marker is reset to NULL, but without resetting the\nentry markers despite being relative to it. This can result in migration\nbeing resumed from an entry that does not belong to the chunk being\nmigrated. In turn, this will eventually lead to a chunk being iterated\nover as if it is an entry. Because of how the two structures happen to\nbe defined, this does not lead to KASAN splats, but to warnings such as\n[1].\n\nFix by creating a helper that resets all the markers and call it from\nall the places the currently only reset the chunk marker. For good\nmeasures also call it when starting a completely new rehash. Add a\nwarning to avoid future cases.\n\n[1]\nWARNING: CPU: 7 PID: 1076 at drivers/net/ethernet/mellanox/mlxsw/core_acl_flex_keys.c:407 mlxsw_afk_encode+0x242/0x2f0\nModules linked in:\nCPU: 7 PID: 1076 Comm: kworker/7:24 Tainted: G W 6.9.0-rc3-custom-00880-g29e61d91b77b #29\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_tcam_vregion_rehash_work\nRIP: 0010:mlxsw_afk_encode+0x242/0x2f0\n[...]\nCall Trace:\n \u003cTASK\u003e\n mlxsw_sp_acl_atcam_entry_add+0xd9/0x3c0\n mlxsw_sp_acl_tcam_entry_create+0x5e/0xa0\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x109/0x290\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x6c/0x470\n process_one_work+0x151/0x370\n worker_thread+0x2cb/0x3e0\n kthread+0xd0/0x100\n ret_from_fork+0x34/0x50\n \u003c/TASK\u003e",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix warning during rehash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36007"
},
{
"category": "external",
"summary": "RHBZ#2281986",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281986"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36007"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36007",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36007"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052025-CVE-2024-36007-052e@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052025-CVE-2024-36007-052e@gregkh/T"
}
],
"release_date": "2024-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-07-02T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.8.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.8.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.8.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix warning during rehash"
}
]
}
rhsa-2024:6206
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel:TCP-spoofed ghost ACKs and leak leak initial sequence number (CVE-2023-52881,RHV-2024-1001)\n\n* kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry (CVE-2021-47069)\n\n* kernel: drm: Don\u0027t unref the same fb many times by mistake due to deadlock handling (CVE-2023-52486)\n\n* kernel: pstore/ram: Fix crash when setting number of cpus to an odd number (CVE-2023-52619)\n\n* kernel: mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again (CVE-2024-26720)\n\n* kernel: vfio/pci: Lock external INTx masking ops (CVE-2024-26810)\n\n* kernel: igc: avoid returning frame twice in XDP_REDIRECT (CVE-2024-26853)\n\n* kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (CVE-2024-26852)\n\n* kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993)\n\n* kernel: crypto: qat - resolve race condition during AER recovery (CVE-2024-26974)\n\n* kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application (CVE-2024-21823)\n\n* kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (CVE-2024-35789)\n\n* kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination (CVE-2024-35845)\n\n* kernel: hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field (CVE-2021-47385)\n\n* kernel: net: fix out-of-bounds access in ops_init (CVE-2024-36883)\n\n* kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (CVE-2024-36017)\n\n* kernel: wifi: nl80211: don\u0026#39;t free NULL coalescing rule (CVE-2024-36941)\n\n* kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (CVE-2024-36904)\n\n* kernel: net: bridge: mst: fix vlan use-after-free (CVE-2024-36979)\n\n* kernel: drm/amdgpu: Fix possible null pointer dereference (CVE-2023-52883)\n\n* kernel: phylib: fix potential use-after-free (CVE-2022-48754)\n\n* kernel: net: amd-xgbe: Fix skb data length underflow (CVE-2022-48743)\n\n* kernel: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg (CVE-2024-38596)\n\n* kernel: net: fix information leakage in /proc/net/ptype (CVE-2022-48757)\n\n* kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets. (CVE-2024-38586)\n\n* kernel: gfs2: Fix potential glock use-after-free on unmount (CVE-2024-38570)\n\n* kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (CVE-2024-38540)\n\n* kernel: ipvlan: Dont Use skb-\u0026gt;sk in ipvlan_process_v{4,6}_outbound (CVE-2024-33621)\n\n* kernel: tcp: Fix shift-out-of-bounds in dctcp_update_alpha(). (CVE-2024-37356)\n\n* kernel: tls: fix missing memory barrier in tls_init (CVE-2024-36489)\n\n* kernel: ionic: fix use after netif_napi_del() (CVE-2024-39502)\n\n* kernel: virtio-net: tap: mlx5_core short frame denial of service (CVE-2024-41090)\n\n* kernel: virtio-net: tun: mlx5_core short frame denial of service (CVE-2024-41091)\n\n* kernel: NFSv4: Fix memory leak in nfs4_set_security_label (CVE-2024-41076)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:6206",
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2258875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258875"
},
{
"category": "external",
"summary": "2267513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
},
{
"category": "external",
"summary": "2269070",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269070"
},
{
"category": "external",
"summary": "2270084",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270084"
},
{
"category": "external",
"summary": "2273141",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273141"
},
{
"category": "external",
"summary": "2273654",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273654"
},
{
"category": "external",
"summary": "2275748",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275748"
},
{
"category": "external",
"summary": "2275761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275761"
},
{
"category": "external",
"summary": "2278314",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278314"
},
{
"category": "external",
"summary": "2278354",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278354"
},
{
"category": "external",
"summary": "2278989",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278989"
},
{
"category": "external",
"summary": "2281057",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281057"
},
{
"category": "external",
"summary": "2281272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
},
{
"category": "external",
"summary": "2282355",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282355"
},
{
"category": "external",
"summary": "2284271",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284271"
},
{
"category": "external",
"summary": "2284417",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284417"
},
{
"category": "external",
"summary": "2284474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284474"
},
{
"category": "external",
"summary": "2284541",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284541"
},
{
"category": "external",
"summary": "2293276",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293276"
},
{
"category": "external",
"summary": "2293300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293300"
},
{
"category": "external",
"summary": "2293304",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293304"
},
{
"category": "external",
"summary": "2293316",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293316"
},
{
"category": "external",
"summary": "2293371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293371"
},
{
"category": "external",
"summary": "2293383",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293383"
},
{
"category": "external",
"summary": "2293402",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293402"
},
{
"category": "external",
"summary": "2293423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293423"
},
{
"category": "external",
"summary": "2293459",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293459"
},
{
"category": "external",
"summary": "2293657",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293657"
},
{
"category": "external",
"summary": "2293658",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293658"
},
{
"category": "external",
"summary": "2293687",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293687"
},
{
"category": "external",
"summary": "2297474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297474"
},
{
"category": "external",
"summary": "2299240",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299240"
},
{
"category": "external",
"summary": "2299336",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299336"
},
{
"category": "external",
"summary": "2300453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300453"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_6206.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-10T02:14:26+00:00",
"generator": {
"date": "2025-10-10T02:14:26+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2024:6206",
"initial_release_date": "2024-09-03T15:48:42+00:00",
"revision_history": [
{
"date": "2024-09-03T15:48:42+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-09-03T15:48:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-10T02:14:26+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "perf-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "perf-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.70.1.el8_8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.70.1.el8_8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "perf-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "perf-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.70.1.el8_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "perf-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "perf-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.70.1.el8_8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.70.1.el8_8.src",
"product": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.src",
"product_id": "kernel-0:4.18.0-477.70.1.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.70.1.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.70.1.el8_8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"product_id": "kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.70.1.el8_8?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.70.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.src",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.70.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-47069",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-03-01T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267513"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s IPC system. This flaw allows an attacker to use a specially crafted program to cause a rare race condition, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 9 is not affected by this vulnerability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47069"
},
{
"category": "external",
"summary": "RHBZ#2267513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47069",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u"
}
],
"release_date": "2024-03-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry"
},
{
"cve": "CVE-2021-47385",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282355"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s hwmon driver for the w83792d module where a NULL pointer dereference was caused by the lm75[] obsolete structure field. During specific device read operations, if certain conditions are met, the driver may attempt to access a NULL pointer because this unnecessary field is being retained, which can lead to system crashes or instability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a Moderate severity because it can cause crashes and operational disruptions. It does not expose sensitive information or allow unauthorized access.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-476: NULL Pointer Dereference vulnerability and downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform incorporates secure engineering principles and controls to enforce secure coding practices, including proper memory handling and error checking, reducing the likelihood of NULL pointer dereference vulnerabilities. Coding standards, tools, and processes support early detection and prevention of memory-related flaws. Static code analysis identifies NULL dereference and related issues during development, while system monitoring detects memory errors and anomalous behavior in the event of exploitation. Additionally, the platform leverages memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) to strengthen resilience against memory-related vulnerabilities.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47385"
},
{
"category": "external",
"summary": "RHBZ#2282355",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282355"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47385",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47385"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052144-CVE-2021-47385-a7e7@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052144-CVE-2021-47385-a7e7@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field"
},
{
"cve": "CVE-2022-48743",
"cwe": {
"id": "CWE-124",
"name": "Buffer Underwrite (\u0027Buffer Underflow\u0027)"
},
"discovery_date": "2024-06-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293316"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: amd-xgbe: Fix skb data length underflow\n\nThere will be BUG_ON() triggered in include/linux/skbuff.h leading to\nintermittent kernel panic, when the skb length underflow is detected.\n\nFix this by dropping the packet if such length underflows are seen\nbecause of inconsistencies in the hardware descriptors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: amd-xgbe: Fix skb data length underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-48743"
},
{
"category": "external",
"summary": "RHBZ#2293316",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293316"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-48743",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48743"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48743",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48743"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024062003-CVE-2022-48743-ee30@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024062003-CVE-2022-48743-ee30@gregkh/T"
}
],
"release_date": "2024-06-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net: amd-xgbe: Fix skb data length underflow"
},
{
"cve": "CVE-2022-48754",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-06-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293304"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nphylib: fix potential use-after-free\n\nCommit bafbdd527d56 (\"phylib: Add device reset GPIO support\") added call\nto phy_device_reset(phydev) after the put_device() call in phy_detach().\n\nThe comment before the put_device() call says that the phydev might go\naway with put_device().\n\nFix potential use-after-free by calling phy_device_reset() before\nput_device().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: phylib: fix potential use-after-free",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-48754"
},
{
"category": "external",
"summary": "RHBZ#2293304",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293304"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-48754",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48754"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024062006-CVE-2022-48754-4012@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024062006-CVE-2022-48754-4012@gregkh/T"
}
],
"release_date": "2024-06-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: phylib: fix potential use-after-free"
},
{
"cve": "CVE-2022-48757",
"cwe": {
"id": "CWE-276",
"name": "Incorrect Default Permissions"
},
"discovery_date": "2024-06-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293383"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: fix information leakage in /proc/net/ptype\n\nIn one net namespace, after creating a packet socket without binding\nit to a device, users in other net namespaces can observe the new\n`packet_type` added by this packet socket by reading `/proc/net/ptype`\nfile. This is minor information leakage as packet socket is\nnamespace aware.\n\nAdd a net pointer in `packet_type` to keep the net namespace of\nof corresponding packet socket. In `ptype_seq_show`, this net pointer\nmust be checked when it is not NULL.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: fix information leakage in /proc/net/ptype",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-48757"
},
{
"category": "external",
"summary": "RHBZ#2293383",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293383"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-48757",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48757"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48757",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48757"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024062007-CVE-2022-48757-c816@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024062007-CVE-2022-48757-c816@gregkh/T"
}
],
"release_date": "2024-06-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net: fix information leakage in /proc/net/ptype"
},
{
"cve": "CVE-2023-52486",
"cwe": {
"id": "CWE-833",
"name": "Deadlock"
},
"discovery_date": "2024-02-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2269070"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A frame buffer can be freed while still in use in a specific situation in drivers/gpu/drm/drm_plane.c. This issue may compromise the availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm: Don\u0027t unref the same fb many times by mistake due to deadlock handling",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52486"
},
{
"category": "external",
"summary": "RHBZ#2269070",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269070"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52486"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52486",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52486"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/20240229155245.1571576-27-lee@kernel.org/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/20240229155245.1571576-27-lee@kernel.org/T/#u"
}
],
"release_date": "2024-02-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drm: Don\u0027t unref the same fb many times by mistake due to deadlock handling"
},
{
"cve": "CVE-2023-52619",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"discovery_date": "2024-03-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2270084"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the pstore/ram component of the Linux kernel, which caused crashes when the number of CPU cores was set to an odd number. This issue occurs because the odd-numbered zones became misaligned. This flaw allows a local, authenticated attacker to cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: pstore/ram: Fix crash when setting number of cpus to an odd number",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52619"
},
{
"category": "external",
"summary": "RHBZ#2270084",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270084"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52619",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52619"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52619",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52619"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/20240318102117.2839904-9-lee@kernel.org/T",
"url": "https://lore.kernel.org/linux-cve-announce/20240318102117.2839904-9-lee@kernel.org/T"
}
],
"release_date": "2024-03-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: pstore/ram: Fix crash when setting number of cpus to an odd number"
},
{
"cve": "CVE-2023-52881",
"discovery_date": "2023-11-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258875"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Two TCP spoofing primitives exist where an attacker can brute force the server-chosen send window by acknowledging data that was never sent, called \"ghost ACKs.\" There are side channels that also allow the attacker to leak the otherwise secret server-chosen initial sequence number (ISN). One of these side channels leverages TCP SYN cookies.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52881"
},
{
"category": "external",
"summary": "RHBZ#2258875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258875"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52881"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52881",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52881"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20231205161841.2702925-1-edumazet@google.com/",
"url": "https://lore.kernel.org/all/20231205161841.2702925-1-edumazet@google.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052941-CVE-2023-52881-4283@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024052941-CVE-2023-52881-4283@gregkh/T/#u"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number"
},
{
"cve": "CVE-2023-52883",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-06-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293300"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: Fix possible null pointer dereference\n\nabo-\u003etbo.resource may be NULL in amdgpu_vm_bo_update.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm/amdgpu: Fix possible null pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52883"
},
{
"category": "external",
"summary": "RHBZ#2293300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293300"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52883",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52883"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52883",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52883"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024062030-CVE-2023-52883-0069@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024062030-CVE-2023-52883-0069@gregkh/T"
}
],
"release_date": "2024-06-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: drm/amdgpu: Fix possible null pointer dereference"
},
{
"cve": "CVE-2024-21823",
"discovery_date": "2024-05-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2278989"
}
],
"notes": [
{
"category": "description",
"text": "Hardware logic with insecure de-synchronization in Intel(R) DSA and Intel(R) IAA for some Intel(R) 4th or 5th generation Xeon(R) processors may allow an authorized user to potentially enable escalation of privilege local access",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-21823"
},
{
"category": "external",
"summary": "RHBZ#2278989",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278989"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-21823",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21823"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21823",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21823"
}
],
"release_date": "2024-05-14T17:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application"
},
{
"cve": "CVE-2024-26720",
"cwe": {
"id": "CWE-369",
"name": "Divide By Zero"
},
"discovery_date": "2024-04-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273141"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the wb_dirty_limits() function in the Linux kernel memory management (mm) subsystem which can lead to a divide-by-zero error. This issue could lead to a potential kernel crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as moderate because the conditions necessary to exploit it and cause a potential denial of service (DoS) would require specific conditions to manipulate the wb_dirty_limits() function in the context of global writeback operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26720"
},
{
"category": "external",
"summary": "RHBZ#2273141",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273141"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26720"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26720",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26720"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040344-CVE-2024-26720-06fa@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040344-CVE-2024-26720-06fa@gregkh/T"
}
],
"release_date": "2024-04-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again"
},
{
"cve": "CVE-2024-26810",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-04-05T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2273654"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvfio/pci: Lock external INTx masking ops\n\nMask operations through config space changes to DisINTx may race INTx\nconfiguration changes via ioctl. Create wrappers that add locking for\npaths outside of the core interrupt code.\n\nIn particular, irq_type is updated holding igate, therefore testing\nis_intx() requires holding igate. For example clearing DisINTx from\nconfig space can otherwise race changes of the interrupt configuration.\n\nThis aligns interfaces which may trigger the INTx eventfd into two\ncamps, one side serialized by igate and the other only enabled while\nINTx is configured. A subsequent patch introduces synchronization for\nthe latter flows.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vfio/pci: Lock external INTx masking ops",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26810"
},
{
"category": "external",
"summary": "RHBZ#2273654",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273654"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26810",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26810"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26810",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26810"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024040548-CVE-2024-26810-4371@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024040548-CVE-2024-26810-4371@gregkh/T"
}
],
"release_date": "2024-04-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vfio/pci: Lock external INTx masking ops"
},
{
"cve": "CVE-2024-26852",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275761"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in ip6_route_mpath_notify() in the Linux kernel. This may lead to a crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26852"
},
{
"category": "external",
"summary": "RHBZ#2275761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275761"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26852"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26852",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26852"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041723-CVE-2024-26852-0057@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041723-CVE-2024-26852-0057@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify()"
},
{
"cve": "CVE-2024-26853",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-04-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2275748"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in the Linux kernel\u2019s Intel(R) Ethernet Controller I225-LM/I225-V driver in how a user generates a high amount of packets. This flaw allows a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: igc: avoid returning frame twice in XDP_REDIRECT",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26853"
},
{
"category": "external",
"summary": "RHBZ#2275748",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275748"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26853"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26853",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26853"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041723-CVE-2024-26853-b549@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041723-CVE-2024-26853-b549@gregkh/T"
}
],
"release_date": "2024-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: igc: avoid returning frame twice in XDP_REDIRECT"
},
{
"cve": "CVE-2024-26974",
"discovery_date": "2024-05-01T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2278354"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in drivers/crypto/intel/qat/qat_common/adf_aer.c in the Linux kernel during AER recovery.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: crypto: qat - resolve race condition during AER recovery",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26974"
},
{
"category": "external",
"summary": "RHBZ#2278354",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278354"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26974"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26974",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26974"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024050132-CVE-2024-26974-13eb@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024050132-CVE-2024-26974-13eb@gregkh/T"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: crypto: qat - resolve race condition during AER recovery"
},
{
"cve": "CVE-2024-26993",
"discovery_date": "2024-05-01T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2278314"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfs: sysfs: Fix reference leak in sysfs_break_active_protection()\n\nThe sysfs_break_active_protection() routine has an obvious reference\nleak in its error path. If the call to kernfs_find_and_get() fails then\nkn will be NULL, so the companion sysfs_unbreak_active_protection()\nroutine won\u0027t get called (and would only cause an access violation by\ntrying to dereference kn-\u003eparent if it was called). As a result, the\nreference to kobj acquired at the start of the function will never be\nreleased.\n\nFix the leak by adding an explicit kobject_put() call when kn is NULL.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26993"
},
{
"category": "external",
"summary": "RHBZ#2278314",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278314"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26993"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26993",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26993"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024050144-CVE-2024-26993-fe52@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024050144-CVE-2024-26993-fe52@gregkh/T"
}
],
"release_date": "2024-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection()"
},
{
"cve": "CVE-2024-33621",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-06-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293657"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipvlan: Dont Use skb-\u003esk in ipvlan_process_v{4,6}_outbound\n\nRaw packet from PF_PACKET socket ontop of an IPv6-backed ipvlan device will\nhit WARN_ON_ONCE() in sk_mc_loop() through sch_direct_xmit() path.\n\nWARNING: CPU: 2 PID: 0 at net/core/sock.c:775 sk_mc_loop+0x2d/0x70\nModules linked in: sch_netem ipvlan rfkill cirrus drm_shmem_helper sg drm_kms_helper\nCPU: 2 PID: 0 Comm: swapper/2 Kdump: loaded Not tainted 6.9.0+ #279\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014\nRIP: 0010:sk_mc_loop+0x2d/0x70\nCode: fa 0f 1f 44 00 00 65 0f b7 15 f7 96 a3 4f 31 c0 66 85 d2 75 26 48 85 ff 74 1c\nRSP: 0018:ffffa9584015cd78 EFLAGS: 00010212\nRAX: 0000000000000011 RBX: ffff91e585793e00 RCX: 0000000002c6a001\nRDX: 0000000000000000 RSI: 0000000000000040 RDI: ffff91e589c0f000\nRBP: ffff91e5855bd100 R08: 0000000000000000 R09: 3d00545216f43d00\nR10: ffff91e584fdcc50 R11: 00000060dd8616f4 R12: ffff91e58132d000\nR13: ffff91e584fdcc68 R14: ffff91e5869ce800 R15: ffff91e589c0f000\nFS: 0000000000000000(0000) GS:ffff91e898100000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f788f7c44c0 CR3: 0000000008e1a000 CR4: 00000000000006f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n\u003cIRQ\u003e\n ? __warn (kernel/panic.c:693)\n ? sk_mc_loop (net/core/sock.c:760)\n ? report_bug (lib/bug.c:201 lib/bug.c:219)\n ? handle_bug (arch/x86/kernel/traps.c:239)\n ? exc_invalid_op (arch/x86/kernel/traps.c:260 (discriminator 1))\n ? asm_exc_invalid_op (./arch/x86/include/asm/idtentry.h:621)\n ? sk_mc_loop (net/core/sock.c:760)\n ip6_finish_output2 (net/ipv6/ip6_output.c:83 (discriminator 1))\n ? nf_hook_slow (net/netfilter/core.c:626)\n ip6_finish_output (net/ipv6/ip6_output.c:222)\n ? __pfx_ip6_finish_output (net/ipv6/ip6_output.c:215)\n ipvlan_xmit_mode_l3 (drivers/net/ipvlan/ipvlan_core.c:602) ipvlan\n ipvlan_start_xmit (drivers/net/ipvlan/ipvlan_main.c:226) ipvlan\n dev_hard_start_xmit (net/core/dev.c:3594)\n sch_direct_xmit (net/sched/sch_generic.c:343)\n __qdisc_run (net/sched/sch_generic.c:416)\n net_tx_action (net/core/dev.c:5286)\n handle_softirqs (kernel/softirq.c:555)\n __irq_exit_rcu (kernel/softirq.c:589)\n sysvec_apic_timer_interrupt (arch/x86/kernel/apic/apic.c:1043)\n\nThe warning triggers as this:\npacket_sendmsg\n packet_snd //skb-\u003esk is packet sk\n __dev_queue_xmit\n __dev_xmit_skb //q-\u003eenqueue is not NULL\n __qdisc_run\n sch_direct_xmit\n dev_hard_start_xmit\n ipvlan_start_xmit\n ipvlan_xmit_mode_l3 //l3 mode\n ipvlan_process_outbound //vepa flag\n ipvlan_process_v6_outbound\n ip6_local_out\n __ip6_finish_output\n ip6_finish_output2 //multicast packet\n sk_mc_loop //sk-\u003esk_family is AF_PACKET\n\nCall ip{6}_local_out() with NULL sk in ipvlan as other tunnels to fix this.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipvlan: Dont Use skb-\u0026gt;sk in ipvlan_process_v{4,6}_outbound",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-33621"
},
{
"category": "external",
"summary": "RHBZ#2293657",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293657"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-33621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33621"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-33621",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-33621"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024062134-CVE-2024-33621-d3a6@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024062134-CVE-2024-33621-d3a6@gregkh/T"
}
],
"release_date": "2024-06-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 2.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: ipvlan: Dont Use skb-\u0026gt;sk in ipvlan_process_v{4,6}_outbound"
},
{
"cve": "CVE-2024-35789",
"discovery_date": "2024-05-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281057"
}
],
"notes": [
{
"category": "description",
"text": "CVE-2024-35789 is a vulnerability in the Linux kernel\u2019s Wi-Fi subsystem (mac80211). It occurs when a station is moved out of a VLAN, and the VLAN is subsequently deleted. A reference to the deleted VLAN\u2019s network device may remain, leading to a use-after-free condition. This can result in system instability or crashes. The issue has been resolved by ensuring that outdated references are cleared when a station changes VLANs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35789"
},
{
"category": "external",
"summary": "RHBZ#2281057",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281057"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35789"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35789",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35789"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051707-CVE-2024-35789-52e5@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051707-CVE-2024-35789-52e5@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes"
},
{
"cve": "CVE-2024-35845",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-05-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2281272"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: dbg-tlv: ensure NUL termination\n\nThe iwl_fw_ini_debug_info_tlv is used as a string, so we must\nensure the string is terminated correctly before using it.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The security impact is limited, because bug could happen only when privileged local user enabled debug mode for the iwlwifi driver.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35845"
},
{
"category": "external",
"summary": "RHBZ#2281272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T"
}
],
"release_date": "2024-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module iwlwifi from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination"
},
{
"cve": "CVE-2024-36017",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2284417"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nrtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation\n\nEach attribute inside a nested IFLA_VF_VLAN_LIST is assumed to be a\nstruct ifla_vf_vlan_info so the size of such attribute needs to be at least\nof sizeof(struct ifla_vf_vlan_info) which is 14 bytes.\nThe current size validation in do_setvfinfo is against NLA_HDRLEN (4 bytes)\nwhich is less than sizeof(struct ifla_vf_vlan_info) so this validation\nis not enough and a too small attribute might be cast to a\nstruct ifla_vf_vlan_info, this might result in an out of bands\nread access when accessing the saved (casted) entry in ivvl.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only out of boundary read for some specific condition with precondition could be (that impossible to trigger without privileges for access).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36017"
},
{
"category": "external",
"summary": "RHBZ#2284417",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284417"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36017"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36017",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36017"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024053015-CVE-2024-36017-bf96@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024053015-CVE-2024-36017-bf96@gregkh/T"
}
],
"release_date": "2024-05-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation"
},
{
"cve": "CVE-2024-36489",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2024-06-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293687"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntls: fix missing memory barrier in tls_init\n\nIn tls_init(), a write memory barrier is missing, and store-store\nreordering may cause NULL dereference in tls_{setsockopt,getsockopt}.\n\nCPU0 CPU1\n----- -----\n// In tls_init()\n// In tls_ctx_create()\nctx = kzalloc()\nctx-\u003esk_proto = READ_ONCE(sk-\u003esk_prot) -(1)\n\n// In update_sk_prot()\nWRITE_ONCE(sk-\u003esk_prot, tls_prots) -(2)\n\n // In sock_common_setsockopt()\n READ_ONCE(sk-\u003esk_prot)-\u003esetsockopt()\n\n // In tls_{setsockopt,getsockopt}()\n ctx-\u003esk_proto-\u003esetsockopt() -(3)\n\nIn the above scenario, when (1) and (2) are reordered, (3) can observe\nthe NULL value of ctx-\u003esk_proto, causing NULL dereference.\n\nTo fix it, we rely on rcu_assign_pointer() which implies the release\nbarrier semantic. By moving rcu_assign_pointer() after ctx-\u003esk_proto is\ninitialized, we can ensure that ctx-\u003esk_proto are visible when\nchanging sk-\u003esk_prot.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tls: fix missing memory barrier in tls_init",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36489"
},
{
"category": "external",
"summary": "RHBZ#2293687",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293687"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36489",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36489"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36489",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36489"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024062136-CVE-2024-36489-7213@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024062136-CVE-2024-36489-7213@gregkh/T"
}
],
"release_date": "2024-06-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: tls: fix missing memory barrier in tls_init"
},
{
"cve": "CVE-2024-36883",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2284271"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s networking subsystem in how a local user triggers a complex race condition. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: fix out-of-bounds access in ops_init",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36883"
},
{
"category": "external",
"summary": "RHBZ#2284271",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284271"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36883"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36883",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36883"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024053032-CVE-2024-36883-b892@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024053032-CVE-2024-36883-b892@gregkh/T"
}
],
"release_date": "2024-05-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: fix out-of-bounds access in ops_init"
},
{
"cve": "CVE-2024-36904",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2284541"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s TCP protocol in how a local user triggers a complex race condition during connection to the socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique().",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36904"
},
{
"category": "external",
"summary": "RHBZ#2284541",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284541"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36904",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36904"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36904",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36904"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024053036-CVE-2024-36904-2273@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024053036-CVE-2024-36904-2273@gregkh/T"
}
],
"release_date": "2024-05-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique()."
},
{
"cve": "CVE-2024-36941",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2284474"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: nl80211: don\u0027t free NULL coalescing rule\n\nIf the parsing fails, we can dereference a NULL pointer here.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: nl80211: don\u0026#39;t free NULL coalescing rule",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36941"
},
{
"category": "external",
"summary": "RHBZ#2284474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284474"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36941",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36941"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36941",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36941"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024053043-CVE-2024-36941-b3a3@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024053043-CVE-2024-36941-b3a3@gregkh/T"
}
],
"release_date": "2024-05-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: nl80211: don\u0026#39;t free NULL coalescing rule"
},
{
"cve": "CVE-2024-36979",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293276"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in net/bridge/br_mst.c in the Linux kernel. This issue may lead to compromised Confidentiality and Integrity, and can crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: bridge: mst: fix vlan use-after-free",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat has determined this vulnerability to be moderate impact, as it is triggered within the bridge vlan processing context, a network-layer operation that mainly affects how vlan states are updated and does not directly/implicitly expose sensitive user-space memory, limiting the confidentiality impact. This processing context does not provide direct control over arbitrary memory writes, limiting the impact to integrity. The most likely result is a kernel panic or crash.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-416: Use After Free vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and is governed by least privilege to ensure that only authorized users and roles can execute or modify code. Red Hat also enforces least functionality, enabling only essential features, services, and ports. Hardening guidelines ensure the most restrictive settings required for operations, while baseline configurations enforce safe memory allocation and deallocation practices to reduce the risk of use-after-free vulnerabilities. The environment employs IPS/IDS and antimalware solutions to detect and prevent malicious code and provide real-time visibility into memory usage, lowering the risk of arbitrary code execution. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the likelihood of denial-of-service (DoS) attacks. In the event of successful exploitation, process isolation prevents a compromised process from accessing memory freed by another, containing potential impact. Finally, memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) enhance resilience against memory-related vulnerabilities.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36979"
},
{
"category": "external",
"summary": "RHBZ#2293276",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293276"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36979"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36979",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36979"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061945-CVE-2024-36979-b4a6@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061945-CVE-2024-36979-b4a6@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: bridge: mst: fix vlan use-after-free"
},
{
"cve": "CVE-2024-37356",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-06-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293658"
}
],
"notes": [
{
"category": "description",
"text": "A security vulnerability has been identified in the TCP networking implementation of the Linux kernel. Specifically, the dctcp_update_alpha() function is susceptible to a shift-out-of-bounds condition. This flaw could potentially be exploited to cause unexpected behavior or a denial-of-service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcp: Fix shift-out-of-bounds in dctcp_update_alpha().",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting this specific CWE-125: Out-of-bounds Read vulnerability, justifying a severity downgrade from Moderate to Low.\n\nThe use of baseline configurations, change control, and configuration settings within the platform enforces secure system configurations, patch management, and proper runtime settings, which helps prevent the introduction of memory handling issues through insecure defaults, unpatched components, and misconfigurations. Specifically, the use of process isolation and memory protection ensures memory integrity by isolating processes and enforcing memory protection mechanisms that limit an attacker\u0027s ability to exploit or read memory. System monitoring controls provide an additional layer of protection in the detection of anomalous behavior and unauthorized memory-related access.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-37356"
},
{
"category": "external",
"summary": "RHBZ#2293658",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293658"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-37356",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37356"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024062137-CVE-2024-37356-cc7b@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024062137-CVE-2024-37356-cc7b@gregkh/T"
}
],
"release_date": "2024-06-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tcp: Fix shift-out-of-bounds in dctcp_update_alpha()."
},
{
"cve": "CVE-2024-38540",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293459"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq\n\nUndefined behavior is triggered when bnxt_qplib_alloc_init_hwq is called\nwith hwq_attr-\u003eaux_depth != 0 and hwq_attr-\u003eaux_stride == 0.\nIn that case, \"roundup_pow_of_two(hwq_attr-\u003eaux_stride)\" gets called.\nroundup_pow_of_two is documented as undefined for 0.\n\nFix it in the one caller that had this combination.\n\nThe undefined behavior was detected by UBSAN:\n UBSAN: shift-out-of-bounds in ./include/linux/log2.h:57:13\n shift exponent 64 is too large for 64-bit type \u0027long unsigned int\u0027\n CPU: 24 PID: 1075 Comm: (udev-worker) Not tainted 6.9.0-rc6+ #4\n Hardware name: Abacus electric, s.r.o. - servis@abacus.cz Super Server/H12SSW-iN, BIOS 2.7 10/25/2023\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x5d/0x80\n ubsan_epilogue+0x5/0x30\n __ubsan_handle_shift_out_of_bounds.cold+0x61/0xec\n __roundup_pow_of_two+0x25/0x35 [bnxt_re]\n bnxt_qplib_alloc_init_hwq+0xa1/0x470 [bnxt_re]\n bnxt_qplib_create_qp+0x19e/0x840 [bnxt_re]\n bnxt_re_create_qp+0x9b1/0xcd0 [bnxt_re]\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? __kmalloc+0x1b6/0x4f0\n ? create_qp.part.0+0x128/0x1c0 [ib_core]\n ? __pfx_bnxt_re_create_qp+0x10/0x10 [bnxt_re]\n create_qp.part.0+0x128/0x1c0 [ib_core]\n ib_create_qp_kernel+0x50/0xd0 [ib_core]\n create_mad_qp+0x8e/0xe0 [ib_core]\n ? __pfx_qp_event_handler+0x10/0x10 [ib_core]\n ib_mad_init_device+0x2be/0x680 [ib_core]\n add_client_context+0x10d/0x1a0 [ib_core]\n enable_device_and_get+0xe0/0x1d0 [ib_core]\n ib_register_device+0x53c/0x630 [ib_core]\n ? srso_alias_return_thunk+0x5/0xfbef5\n bnxt_re_probe+0xbd8/0xe50 [bnxt_re]\n ? __pfx_bnxt_re_probe+0x10/0x10 [bnxt_re]\n auxiliary_bus_probe+0x49/0x80\n ? driver_sysfs_add+0x57/0xc0\n really_probe+0xde/0x340\n ? pm_runtime_barrier+0x54/0x90\n ? __pfx___driver_attach+0x10/0x10\n __driver_probe_device+0x78/0x110\n driver_probe_device+0x1f/0xa0\n __driver_attach+0xba/0x1c0\n bus_for_each_dev+0x8f/0xe0\n bus_add_driver+0x146/0x220\n driver_register+0x72/0xd0\n __auxiliary_driver_register+0x6e/0xd0\n ? __pfx_bnxt_re_mod_init+0x10/0x10 [bnxt_re]\n bnxt_re_mod_init+0x3e/0xff0 [bnxt_re]\n ? __pfx_bnxt_re_mod_init+0x10/0x10 [bnxt_re]\n do_one_initcall+0x5b/0x310\n do_init_module+0x90/0x250\n init_module_from_file+0x86/0xc0\n idempotent_init_module+0x121/0x2b0\n __x64_sys_finit_module+0x5e/0xb0\n do_syscall_64+0x82/0x160\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? syscall_exit_to_user_mode_prepare+0x149/0x170\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? syscall_exit_to_user_mode+0x75/0x230\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? do_syscall_64+0x8e/0x160\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? __count_memcg_events+0x69/0x100\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? count_memcg_events.constprop.0+0x1a/0x30\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? handle_mm_fault+0x1f0/0x300\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? do_user_addr_fault+0x34e/0x640\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? srso_alias_return_thunk+0x5/0xfbef5\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n RIP: 0033:0x7f4e5132821d\n Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 8b 0d e3 db 0c 00 f7 d8 64 89 01 48\n RSP: 002b:00007ffca9c906a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000139\n RAX: ffffffffffffffda RBX: 0000563ec8a8f130 RCX: 00007f4e5132821d\n RDX: 0000000000000000 RSI: 00007f4e518fa07d RDI: 000000000000003b\n RBP: 00007ffca9c90760 R08: 00007f4e513f6b20 R09: 00007ffca9c906f0\n R10: 0000563ec8a8faa0 R11: 0000000000000246 R12: 00007f4e518fa07d\n R13: 0000000000020000 R14: 0000563ec8409e90 R15: 0000563ec8a8fa60\n \u003c/TASK\u003e\n ---[ end trace ]---",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-38540"
},
{
"category": "external",
"summary": "RHBZ#2293459",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293459"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-38540",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38540"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38540",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38540"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061947-CVE-2024-38540-1d0a@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061947-CVE-2024-38540-1d0a@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq"
},
{
"cve": "CVE-2024-38570",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293423"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Fix potential glock use-after-free on unmount\n\nWhen a DLM lockspace is released and there ares still locks in that\nlockspace, DLM will unlock those locks automatically. Commit\nfb6791d100d1b started exploiting this behavior to speed up filesystem\nunmount: gfs2 would simply free glocks it didn\u0027t want to unlock and then\nrelease the lockspace. This didn\u0027t take the bast callbacks for\nasynchronous lock contention notifications into account, which remain\nactive until until a lock is unlocked or its lockspace is released.\n\nTo prevent those callbacks from accessing deallocated objects, put the\nglocks that should not be unlocked on the sd_dead_glocks list, release\nthe lockspace, and only then free those glocks.\n\nAs an additional measure, ignore unexpected ast and bast callbacks if\nthe receiving glock is dead.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: gfs2: Fix potential glock use-after-free on unmount",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a moderate severity due to its localized impact. Exploitation requires specific conditions during unmount, affecting stability without extensive security risks, as it impacts only the file system\u2019s lock management on unmount.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-38570"
},
{
"category": "external",
"summary": "RHBZ#2293423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-38570",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38570"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38570",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38570"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38570-a8ef@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38570-a8ef@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: gfs2: Fix potential glock use-after-free on unmount"
},
{
"cve": "CVE-2024-38586",
"cwe": {
"id": "CWE-457",
"name": "Use of Uninitialized Variable"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293402"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nr8169: Fix possible ring buffer corruption on fragmented Tx packets.\n\nAn issue was found on the RTL8125b when transmitting small fragmented\npackets, whereby invalid entries were inserted into the transmit ring\nbuffer, subsequently leading to calls to dma_unmap_single() with a null\naddress.\n\nThis was caused by rtl8169_start_xmit() not noticing changes to nr_frags\nwhich may occur when small packets are padded (to work around hardware\nquirks) in rtl8169_tso_csum_v2().\n\nTo fix this, postpone inspecting nr_frags until after any padding has been\napplied.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-38586"
},
{
"category": "external",
"summary": "RHBZ#2293402",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293402"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-38586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38586"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38586",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38586"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061949-CVE-2024-38586-70d6@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061949-CVE-2024-38586-70d6@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets."
},
{
"cve": "CVE-2024-38596",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293371"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\naf_unix: Fix data races in unix_release_sock/unix_stream_sendmsg\n\nA data-race condition has been identified in af_unix. In one data path,\nthe write function unix_release_sock() atomically writes to\nsk-\u003esk_shutdown using WRITE_ONCE. However, on the reader side,\nunix_stream_sendmsg() does not read it atomically. Consequently, this\nissue is causing the following KCSAN splat to occur:\n\n\tBUG: KCSAN: data-race in unix_release_sock / unix_stream_sendmsg\n\n\twrite (marked) to 0xffff88867256ddbb of 1 bytes by task 7270 on cpu 28:\n\tunix_release_sock (net/unix/af_unix.c:640)\n\tunix_release (net/unix/af_unix.c:1050)\n\tsock_close (net/socket.c:659 net/socket.c:1421)\n\t__fput (fs/file_table.c:422)\n\t__fput_sync (fs/file_table.c:508)\n\t__se_sys_close (fs/open.c:1559 fs/open.c:1541)\n\t__x64_sys_close (fs/open.c:1541)\n\tx64_sys_call (arch/x86/entry/syscall_64.c:33)\n\tdo_syscall_64 (arch/x86/entry/common.c:?)\n\tentry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:130)\n\n\tread to 0xffff88867256ddbb of 1 bytes by task 989 on cpu 14:\n\tunix_stream_sendmsg (net/unix/af_unix.c:2273)\n\t__sock_sendmsg (net/socket.c:730 net/socket.c:745)\n\t____sys_sendmsg (net/socket.c:2584)\n\t__sys_sendmmsg (net/socket.c:2638 net/socket.c:2724)\n\t__x64_sys_sendmmsg (net/socket.c:2753 net/socket.c:2750 net/socket.c:2750)\n\tx64_sys_call (arch/x86/entry/syscall_64.c:33)\n\tdo_syscall_64 (arch/x86/entry/common.c:?)\n\tentry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:130)\n\n\tvalue changed: 0x01 -\u003e 0x03\n\nThe line numbers are related to commit dd5a440a31fa (\"Linux 6.9-rc7\").\n\nCommit e1d09c2c2f57 (\"af_unix: Fix data races around sk-\u003esk_shutdown.\")\naddressed a comparable issue in the past regarding sk-\u003esk_shutdown.\nHowever, it overlooked resolving this particular data path.\nThis patch only offending unix_stream_sendmsg() function, since the\nother reads seem to be protected by unix_state_lock() as discussed in",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-38596"
},
{
"category": "external",
"summary": "RHBZ#2293371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293371"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-38596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38596"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38596",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38596"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38596-f660@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38596-f660@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg"
},
{
"cve": "CVE-2024-39502",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-07-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2297474"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nionic: fix use after netif_napi_del()\n\nWhen queues are started, netif_napi_add() and napi_enable() are called.\nIf there are 4 queues and only 3 queues are used for the current\nconfiguration, only 3 queues\u0027 napi should be registered and enabled.\nThe ionic_qcq_enable() checks whether the .poll pointer is not NULL for\nenabling only the using queue\u0027 napi. Unused queues\u0027 napi will not be\nregistered by netif_napi_add(), so the .poll pointer indicates NULL.\nBut it couldn\u0027t distinguish whether the napi was unregistered or not\nbecause netif_napi_del() doesn\u0027t reset the .poll pointer to NULL.\nSo, ionic_qcq_enable() calls napi_enable() for the queue, which was\nunregistered by netif_napi_del().\n\nReproducer:\n ethtool -L \u003cinterface name\u003e rx 1 tx 1 combined 0\n ethtool -L \u003cinterface name\u003e rx 0 tx 0 combined 1\n ethtool -L \u003cinterface name\u003e rx 0 tx 0 combined 4\n\nSplat looks like:\nkernel BUG at net/core/dev.c:6666!\nOops: invalid opcode: 0000 [#1] PREEMPT SMP NOPTI\nCPU: 3 PID: 1057 Comm: kworker/3:3 Not tainted 6.10.0-rc2+ #16\nWorkqueue: events ionic_lif_deferred_work [ionic]\nRIP: 0010:napi_enable+0x3b/0x40\nCode: 48 89 c2 48 83 e2 f6 80 b9 61 09 00 00 00 74 0d 48 83 bf 60 01 00 00 00 74 03 80 ce 01 f0 4f\nRSP: 0018:ffffb6ed83227d48 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: ffff97560cda0828 RCX: 0000000000000029\nRDX: 0000000000000001 RSI: 0000000000000000 RDI: ffff97560cda0a28\nRBP: ffffb6ed83227d50 R08: 0000000000000400 R09: 0000000000000001\nR10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000000\nR13: ffff97560ce3c1a0 R14: 0000000000000000 R15: ffff975613ba0a20\nFS: 0000000000000000(0000) GS:ffff975d5f780000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f8f734ee200 CR3: 0000000103e50000 CR4: 00000000007506f0\nPKRU: 55555554\nCall Trace:\n \u003cTASK\u003e\n ? die+0x33/0x90\n ? do_trap+0xd9/0x100\n ? napi_enable+0x3b/0x40\n ? do_error_trap+0x83/0xb0\n ? napi_enable+0x3b/0x40\n ? napi_enable+0x3b/0x40\n ? exc_invalid_op+0x4e/0x70\n ? napi_enable+0x3b/0x40\n ? asm_exc_invalid_op+0x16/0x20\n ? napi_enable+0x3b/0x40\n ionic_qcq_enable+0xb7/0x180 [ionic 59bdfc8a035436e1c4224ff7d10789e3f14643f8]\n ionic_start_queues+0xc4/0x290 [ionic 59bdfc8a035436e1c4224ff7d10789e3f14643f8]\n ionic_link_status_check+0x11c/0x170 [ionic 59bdfc8a035436e1c4224ff7d10789e3f14643f8]\n ionic_lif_deferred_work+0x129/0x280 [ionic 59bdfc8a035436e1c4224ff7d10789e3f14643f8]\n process_one_work+0x145/0x360\n worker_thread+0x2bb/0x3d0\n ? __pfx_worker_thread+0x10/0x10\n kthread+0xcc/0x100\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x2d/0x50\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1a/0x30",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ionic: fix use after netif_napi_del()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-39502"
},
{
"category": "external",
"summary": "RHBZ#2297474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297474"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-39502",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39502"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-39502",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39502"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024071204-CVE-2024-39502-afe9@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024071204-CVE-2024-39502-afe9@gregkh/T"
}
],
"release_date": "2024-07-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ionic: fix use after netif_napi_del()"
},
{
"cve": "CVE-2024-41076",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2024-07-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2300453"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the nfs4_set_security_label() in the Linux kernel, where the function fails to free the nfs_fattr attribute before exiting, leaving said memory allocation present. As the nfs4_set_security_label() is called repeatedly over time, this may lead to memory exhaustion.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NFSv4: Fix memory leak in nfs4_set_security_label",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat believes this flaw to be of low severity as the only effect of this vulnerability is to lead to memory leakage which, called repeatedly over time, may lead to memory exhaustion and impact the system\u0027s performance. Given that the max xattr size on NFSv4 systems is quite small (typically 1KB; and security xattrs tend to be significantly smaller) it is safe to assume that a system\u0027s availability being impacted solely from memory exhaustion caused by this vulnerability is unlikely and thus its impact is low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-41076"
},
{
"category": "external",
"summary": "RHBZ#2300453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300453"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-41076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41076"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024072910-CVE-2024-41076-6124@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024072910-CVE-2024-41076-6124@gregkh/T"
}
],
"release_date": "2024-07-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: NFSv4: Fix memory leak in nfs4_set_security_label"
},
{
"cve": "CVE-2024-41090",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-07-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2299240"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service (DoS) attack was found in the mlx5 driver in the Linux kernel. A KVM guest VM using virtio-net can crash the host by sending a short packet, for example, size \u003c ETH_HLEN. The packet may traverse through vhost-net, macvtap, and vlan without any validation or drop. When this packet is presented to the mlx5 driver on the host side, the kernel panic happens since mlx5_core assumes the frame size is always \u003e= ETH_HLEN.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: virtio-net: tap: mlx5_core short frame denial of service",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-41090"
},
{
"category": "external",
"summary": "RHBZ#2299240",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299240"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-41090",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41090"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41090",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41090"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024072916-CVE-2024-41090-9830@gregkh",
"url": "https://lore.kernel.org/linux-cve-announce/2024072916-CVE-2024-41090-9830@gregkh"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2024/07/24/4",
"url": "https://www.openwall.com/lists/oss-security/2024/07/24/4"
}
],
"release_date": "2024-07-24T17:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: virtio-net: tap: mlx5_core short frame denial of service"
},
{
"cve": "CVE-2024-41091",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-07-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2299336"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service (DoS) attack was found in the mlx5 driver in the Linux kernel. A KVM guest VM using virtio-net can crash the host by sending a short packet, for example, size \u003c ETH_HLEN. The packet may traverse through vhost-net, macvtap, and vlan without any validation or drop. When this packet is presented to the mlx5 driver on the host side, the kernel panic happens since mlx5_core assumes the frame size is always \u003e= ETH_HLEN.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: virtio-net: tun: mlx5_core short frame denial of service",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-41091"
},
{
"category": "external",
"summary": "RHBZ#2299336",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299336"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-41091",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41091"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41091",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41091"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024072918-CVE-2024-41091-35b7@gregkh",
"url": "https://lore.kernel.org/linux-cve-announce/2024072918-CVE-2024-41091-35b7@gregkh"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2024/07/24/4",
"url": "https://www.openwall.com/lists/oss-security/2024/07/24/4"
}
],
"release_date": "2024-07-24T17:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-03T15:48:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.70.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.70.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: virtio-net: tun: mlx5_core short frame denial of service"
}
]
}
fkie_cve-2021-47069
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/4528c0c323085e645b8765913b4a7fd42cf49b65 | Patch | |
| 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/807fa14536b26803b858da878b643be72952a097 | Patch | |
| 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/a11ddb37bf367e6b5239b95ca759e5389bb46048 | Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | https://git.kernel.org/stable/c/4528c0c323085e645b8765913b4a7fd42cf49b65 | Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | https://git.kernel.org/stable/c/807fa14536b26803b858da878b643be72952a097 | Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | https://git.kernel.org/stable/c/a11ddb37bf367e6b5239b95ca759e5389bb46048 | Patch |
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | * | |
| linux | linux_kernel | * | |
| linux | linux_kernel | 5.13 | |
| linux | linux_kernel | 5.13 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "CC04C860-B3F3-4630-B20D-99BEA8F2A42A",
"versionEndExcluding": "5.10.40",
"versionStartIncluding": "5.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E8F2CE30-38B0-4716-B12B-A139B0F9C5C9",
"versionEndExcluding": "5.12.7",
"versionStartIncluding": "5.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc1:*:*:*:*:*:*",
"matchCriteriaId": "0CBAD0FC-C281-4666-AB2F-F8E6E1165DF7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc2:*:*:*:*:*:*",
"matchCriteriaId": "96AC23B2-D46A-49D9-8203-8E1BEDCA8532",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry\n\ndo_mq_timedreceive calls wq_sleep with a stack local address. The\nsender (do_mq_timedsend) uses this address to later call pipelined_send.\n\nThis leads to a very hard to trigger race where a do_mq_timedreceive\ncall might return and leave do_mq_timedsend to rely on an invalid\naddress, causing the following crash:\n\n RIP: 0010:wake_q_add_safe+0x13/0x60\n Call Trace:\n __x64_sys_mq_timedsend+0x2a9/0x490\n do_syscall_64+0x80/0x680\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n RIP: 0033:0x7f5928e40343\n\nThe race occurs as:\n\n1. do_mq_timedreceive calls wq_sleep with the address of `struct\n ext_wait_queue` on function stack (aliased as `ewq_addr` here) - it\n holds a valid `struct ext_wait_queue *` as long as the stack has not\n been overwritten.\n\n2. `ewq_addr` gets added to info-\u003ee_wait_q[RECV].list in wq_add, and\n do_mq_timedsend receives it via wq_get_first_waiter(info, RECV) to call\n __pipelined_op.\n\n3. Sender calls __pipelined_op::smp_store_release(\u0026this-\u003estate,\n STATE_READY). Here is where the race window begins. (`this` is\n `ewq_addr`.)\n\n4. If the receiver wakes up now in do_mq_timedreceive::wq_sleep, it\n will see `state == STATE_READY` and break.\n\n5. do_mq_timedreceive returns, and `ewq_addr` is no longer guaranteed\n to be a `struct ext_wait_queue *` since it was on do_mq_timedreceive\u0027s\n stack. (Although the address may not get overwritten until another\n function happens to touch it, which means it can persist around for an\n indefinite time.)\n\n6. do_mq_timedsend::__pipelined_op() still believes `ewq_addr` is a\n `struct ext_wait_queue *`, and uses it to find a task_struct to pass to\n the wake_q_add_safe call. In the lucky case where nothing has\n overwritten `ewq_addr` yet, `ewq_addr-\u003etask` is the right task_struct.\n In the unlucky case, __pipelined_op::wake_q_add_safe gets handed a\n bogus address as the receiver\u0027s task_struct causing the crash.\n\ndo_mq_timedsend::__pipelined_op() should not dereference `this` after\nsetting STATE_READY, as the receiver counterpart is now free to return.\nChange __pipelined_op to call wake_q_add_safe on the receiver\u0027s\ntask_struct returned by get_task_struct, instead of dereferencing `this`\nwhich sits on the receiver\u0027s stack.\n\nAs Manfred pointed out, the race potentially also exists in\nipc/msg.c::expunge_all and ipc/sem.c::wake_up_sem_queue_prepare. Fix\nthose in the same way."
},
{
"lang": "es",
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: ipc/mqueue, msg, sem: evite confiar en una referencia de pila despu\u00e9s de su vencimiento do_mq_timedreceive llama a wq_sleep con una direcci\u00f3n local de pila. El remitente (do_mq_timedsend) usa esta direcci\u00f3n para luego llamar a pipelined_send. Esto conduce a una ejecuci\u00f3n muy dif\u00edcil de desencadenar en la que una llamada do_mq_timedreceive puede regresar y dejar que do_mq_timedsend dependa de una direcci\u00f3n no v\u00e1lida, lo que provoca el siguiente bloqueo: RIP: 0010:wake_q_add_safe+0x13/0x60 Seguimiento de llamadas: __x64_sys_mq_timedsend+0x2a9/0x490 do_syscall_64+0x80 /0x680 Entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x7f5928e40343 La ejecuci\u00f3n ocurre como: 1. do_mq_timedreceive llama a wq_sleep con la direcci\u00f3n de `struct ext_wait_queue` en la pila de funciones (alias `ewq_addr` aqu\u00ed): contiene una `struct ext_wait_queue * v\u00e1lida ` siempre y cuando la pila no haya sido sobrescrita. 2. `ewq_addr` se agrega a info-\u0026gt;e_wait_q[RECV].list en wq_add, y do_mq_timedsend lo recibe a trav\u00e9s de wq_get_first_waiter(info, RECV) para llamar a __pipelined_op. 3. El remitente llama a __pipelined_op::smp_store_release(\u0026amp;this-\u0026gt;state, STATE_READY). Aqu\u00ed es donde comienza la ventana de ejecuci\u00f3n. (`esto` es `ewq_addr`.) 4. Si el receptor se activa ahora en do_mq_timedreceive::wq_sleep, ver\u00e1 `state == STATE_READY` y se interrumpir\u00e1. 5. do_mq_timedreceive regresa y ya no se garantiza que `ewq_addr` sea una `struct ext_wait_queue *` ya que estaba en la pila de do_mq_timedreceive. (Aunque es posible que la direcci\u00f3n no se sobrescriba hasta que otra funci\u00f3n la toque, lo que significa que puede persistir por un tiempo indefinido). 6. do_mq_timedsend::__pipelined_op() todav\u00eda cree que `ewq_addr` es una `struct ext_wait_queue *`, y lo usa para encontrar una task_struct para pasar a la llamada wake_q_add_safe. En el afortunado caso de que nada haya sobrescrito `ewq_addr` todav\u00eda, `ewq_addr-\u0026gt;task` es la estructura de tarea correcta. En el desafortunado caso, __pipelined_op::wake_q_add_safe recibe una direcci\u00f3n falsa como la task_struct del receptor que causa el bloqueo. do_mq_timedsend::__pipelined_op() no debe eliminar la referencia a \"esto\" despu\u00e9s de configurar STATE_READY, ya que la contraparte del receptor ahora puede regresar. Cambie __pipelined_op para llamar a wake_q_add_safe en el task_struct del receptor devuelto por get_task_struct, en lugar de desreferenciar \"this\" que se encuentra en la pila del receptor. Como se\u00f1al\u00f3 Manfred, la ejecuci\u00f3n tambi\u00e9n existe potencialmente en ipc/msg.c::expunge_all e ipc/sem.c::wake_up_sem_queue_prepare. Arr\u00e9glelos de la misma manera."
}
],
"id": "CVE-2021-47069",
"lastModified": "2025-01-09T18:21:01.560",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.0,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2024-03-01T22:15:46.857",
"references": [
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
],
"url": "https://git.kernel.org/stable/c/4528c0c323085e645b8765913b4a7fd42cf49b65"
},
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
],
"url": "https://git.kernel.org/stable/c/807fa14536b26803b858da878b643be72952a097"
},
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
],
"url": "https://git.kernel.org/stable/c/a11ddb37bf367e6b5239b95ca759e5389bb46048"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
],
"url": "https://git.kernel.org/stable/c/4528c0c323085e645b8765913b4a7fd42cf49b65"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
],
"url": "https://git.kernel.org/stable/c/807fa14536b26803b858da878b643be72952a097"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
],
"url": "https://git.kernel.org/stable/c/a11ddb37bf367e6b5239b95ca759e5389bb46048"
}
],
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-672"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
gsd-2021-47069
Vulnerability from gsd
{
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2021-47069"
],
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry\n\ndo_mq_timedreceive calls wq_sleep with a stack local address. The\nsender (do_mq_timedsend) uses this address to later call pipelined_send.\n\nThis leads to a very hard to trigger race where a do_mq_timedreceive\ncall might return and leave do_mq_timedsend to rely on an invalid\naddress, causing the following crash:\n\n RIP: 0010:wake_q_add_safe+0x13/0x60\n Call Trace:\n __x64_sys_mq_timedsend+0x2a9/0x490\n do_syscall_64+0x80/0x680\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n RIP: 0033:0x7f5928e40343\n\nThe race occurs as:\n\n1. do_mq_timedreceive calls wq_sleep with the address of `struct\n ext_wait_queue` on function stack (aliased as `ewq_addr` here) - it\n holds a valid `struct ext_wait_queue *` as long as the stack has not\n been overwritten.\n\n2. `ewq_addr` gets added to info-\u003ee_wait_q[RECV].list in wq_add, and\n do_mq_timedsend receives it via wq_get_first_waiter(info, RECV) to call\n __pipelined_op.\n\n3. Sender calls __pipelined_op::smp_store_release(\u0026this-\u003estate,\n STATE_READY). Here is where the race window begins. (`this` is\n `ewq_addr`.)\n\n4. If the receiver wakes up now in do_mq_timedreceive::wq_sleep, it\n will see `state == STATE_READY` and break.\n\n5. do_mq_timedreceive returns, and `ewq_addr` is no longer guaranteed\n to be a `struct ext_wait_queue *` since it was on do_mq_timedreceive\u0027s\n stack. (Although the address may not get overwritten until another\n function happens to touch it, which means it can persist around for an\n indefinite time.)\n\n6. do_mq_timedsend::__pipelined_op() still believes `ewq_addr` is a\n `struct ext_wait_queue *`, and uses it to find a task_struct to pass to\n the wake_q_add_safe call. In the lucky case where nothing has\n overwritten `ewq_addr` yet, `ewq_addr-\u003etask` is the right task_struct.\n In the unlucky case, __pipelined_op::wake_q_add_safe gets handed a\n bogus address as the receiver\u0027s task_struct causing the crash.\n\ndo_mq_timedsend::__pipelined_op() should not dereference `this` after\nsetting STATE_READY, as the receiver counterpart is now free to return.\nChange __pipelined_op to call wake_q_add_safe on the receiver\u0027s\ntask_struct returned by get_task_struct, instead of dereferencing `this`\nwhich sits on the receiver\u0027s stack.\n\nAs Manfred pointed out, the race potentially also exists in\nipc/msg.c::expunge_all and ipc/sem.c::wake_up_sem_queue_prepare. Fix\nthose in the same way.",
"id": "GSD-2021-47069",
"modified": "2024-03-01T06:04:48.313787Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@kernel.org",
"ID": "CVE-2021-47069",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Linux",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_name": "0d97a82ba830",
"version_value": "4528c0c32308"
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"status": "affected",
"version": "5.6"
},
{
"lessThan": "5.6",
"status": "unaffected",
"version": "0",
"versionType": "custom"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.40",
"versionType": "custom"
},
{
"lessThanOrEqual": "5.12.*",
"status": "unaffected",
"version": "5.12.7",
"versionType": "custom"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "5.13",
"versionType": "original_commit_for_fix"
}
]
}
}
]
}
}
]
},
"vendor_name": "Linux"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry\n\ndo_mq_timedreceive calls wq_sleep with a stack local address. The\nsender (do_mq_timedsend) uses this address to later call pipelined_send.\n\nThis leads to a very hard to trigger race where a do_mq_timedreceive\ncall might return and leave do_mq_timedsend to rely on an invalid\naddress, causing the following crash:\n\n RIP: 0010:wake_q_add_safe+0x13/0x60\n Call Trace:\n __x64_sys_mq_timedsend+0x2a9/0x490\n do_syscall_64+0x80/0x680\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n RIP: 0033:0x7f5928e40343\n\nThe race occurs as:\n\n1. do_mq_timedreceive calls wq_sleep with the address of `struct\n ext_wait_queue` on function stack (aliased as `ewq_addr` here) - it\n holds a valid `struct ext_wait_queue *` as long as the stack has not\n been overwritten.\n\n2. `ewq_addr` gets added to info-\u003ee_wait_q[RECV].list in wq_add, and\n do_mq_timedsend receives it via wq_get_first_waiter(info, RECV) to call\n __pipelined_op.\n\n3. Sender calls __pipelined_op::smp_store_release(\u0026this-\u003estate,\n STATE_READY). Here is where the race window begins. (`this` is\n `ewq_addr`.)\n\n4. If the receiver wakes up now in do_mq_timedreceive::wq_sleep, it\n will see `state == STATE_READY` and break.\n\n5. do_mq_timedreceive returns, and `ewq_addr` is no longer guaranteed\n to be a `struct ext_wait_queue *` since it was on do_mq_timedreceive\u0027s\n stack. (Although the address may not get overwritten until another\n function happens to touch it, which means it can persist around for an\n indefinite time.)\n\n6. do_mq_timedsend::__pipelined_op() still believes `ewq_addr` is a\n `struct ext_wait_queue *`, and uses it to find a task_struct to pass to\n the wake_q_add_safe call. In the lucky case where nothing has\n overwritten `ewq_addr` yet, `ewq_addr-\u003etask` is the right task_struct.\n In the unlucky case, __pipelined_op::wake_q_add_safe gets handed a\n bogus address as the receiver\u0027s task_struct causing the crash.\n\ndo_mq_timedsend::__pipelined_op() should not dereference `this` after\nsetting STATE_READY, as the receiver counterpart is now free to return.\nChange __pipelined_op to call wake_q_add_safe on the receiver\u0027s\ntask_struct returned by get_task_struct, instead of dereferencing `this`\nwhich sits on the receiver\u0027s stack.\n\nAs Manfred pointed out, the race potentially also exists in\nipc/msg.c::expunge_all and ipc/sem.c::wake_up_sem_queue_prepare. Fix\nthose in the same way."
}
]
},
"generator": {
"engine": "bippy-1e70cc10feda"
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://git.kernel.org/stable/c/4528c0c323085e645b8765913b4a7fd42cf49b65",
"refsource": "MISC",
"url": "https://git.kernel.org/stable/c/4528c0c323085e645b8765913b4a7fd42cf49b65"
},
{
"name": "https://git.kernel.org/stable/c/807fa14536b26803b858da878b643be72952a097",
"refsource": "MISC",
"url": "https://git.kernel.org/stable/c/807fa14536b26803b858da878b643be72952a097"
},
{
"name": "https://git.kernel.org/stable/c/a11ddb37bf367e6b5239b95ca759e5389bb46048",
"refsource": "MISC",
"url": "https://git.kernel.org/stable/c/a11ddb37bf367e6b5239b95ca759e5389bb46048"
}
]
}
},
"nvd.nist.gov": {
"cve": {
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry\n\ndo_mq_timedreceive calls wq_sleep with a stack local address. The\nsender (do_mq_timedsend) uses this address to later call pipelined_send.\n\nThis leads to a very hard to trigger race where a do_mq_timedreceive\ncall might return and leave do_mq_timedsend to rely on an invalid\naddress, causing the following crash:\n\n RIP: 0010:wake_q_add_safe+0x13/0x60\n Call Trace:\n __x64_sys_mq_timedsend+0x2a9/0x490\n do_syscall_64+0x80/0x680\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n RIP: 0033:0x7f5928e40343\n\nThe race occurs as:\n\n1. do_mq_timedreceive calls wq_sleep with the address of `struct\n ext_wait_queue` on function stack (aliased as `ewq_addr` here) - it\n holds a valid `struct ext_wait_queue *` as long as the stack has not\n been overwritten.\n\n2. `ewq_addr` gets added to info-\u003ee_wait_q[RECV].list in wq_add, and\n do_mq_timedsend receives it via wq_get_first_waiter(info, RECV) to call\n __pipelined_op.\n\n3. Sender calls __pipelined_op::smp_store_release(\u0026this-\u003estate,\n STATE_READY). Here is where the race window begins. (`this` is\n `ewq_addr`.)\n\n4. If the receiver wakes up now in do_mq_timedreceive::wq_sleep, it\n will see `state == STATE_READY` and break.\n\n5. do_mq_timedreceive returns, and `ewq_addr` is no longer guaranteed\n to be a `struct ext_wait_queue *` since it was on do_mq_timedreceive\u0027s\n stack. (Although the address may not get overwritten until another\n function happens to touch it, which means it can persist around for an\n indefinite time.)\n\n6. do_mq_timedsend::__pipelined_op() still believes `ewq_addr` is a\n `struct ext_wait_queue *`, and uses it to find a task_struct to pass to\n the wake_q_add_safe call. In the lucky case where nothing has\n overwritten `ewq_addr` yet, `ewq_addr-\u003etask` is the right task_struct.\n In the unlucky case, __pipelined_op::wake_q_add_safe gets handed a\n bogus address as the receiver\u0027s task_struct causing the crash.\n\ndo_mq_timedsend::__pipelined_op() should not dereference `this` after\nsetting STATE_READY, as the receiver counterpart is now free to return.\nChange __pipelined_op to call wake_q_add_safe on the receiver\u0027s\ntask_struct returned by get_task_struct, instead of dereferencing `this`\nwhich sits on the receiver\u0027s stack.\n\nAs Manfred pointed out, the race potentially also exists in\nipc/msg.c::expunge_all and ipc/sem.c::wake_up_sem_queue_prepare. Fix\nthose in the same way."
}
],
"id": "CVE-2021-47069",
"lastModified": "2024-03-01T22:22:25.913",
"metrics": {},
"published": "2024-03-01T22:15:46.857",
"references": [
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"url": "https://git.kernel.org/stable/c/4528c0c323085e645b8765913b4a7fd42cf49b65"
},
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"url": "https://git.kernel.org/stable/c/807fa14536b26803b858da878b643be72952a097"
},
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"url": "https://git.kernel.org/stable/c/a11ddb37bf367e6b5239b95ca759e5389bb46048"
}
],
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"vulnStatus": "Awaiting Analysis"
}
}
}
}
wid-sec-w-2024-0534
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux-Kernel ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren oder einen nicht spezifizierten Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-0534 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0534.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-0534 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0534"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47070-0525@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47071-cd46@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47072-52d4@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47073-704a@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47074-46a7@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47075-8d12@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47076-a6b6@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47077-994b@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47078-71f9@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47079-3934@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47080-eb20@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030143-CVE-2021-47081-e590@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030251-CVE-2023-52518-bcfa@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030252-CVE-2022-48627-c7bf@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030252-CVE-2023-52559-680e@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030252-CVE-2023-52560-c3de@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030253-CVE-2023-52561-89b2@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030253-CVE-2023-52563-269f@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030253-CVE-2023-52564-88cb@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030254-CVE-2023-52565-07ce@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030254-CVE-2023-52566-69f0@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030254-CVE-2023-52567-38c1@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030255-CVE-2023-52568-b5c6@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030255-CVE-2023-52569-a9c1@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030255-CVE-2023-52570-0789@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030255-CVE-2023-52571-087e@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030255-CVE-2024-26621-9300@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030256-CVE-2023-52572-2b92@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030256-CVE-2023-52573-531c@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030256-CVE-2023-52574-a423@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030256-CVE-2023-52575-34bf@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030257-CVE-2023-52576-7ee2@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030257-CVE-2023-52577-2638@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030257-CVE-2023-52578-50cb@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030257-CVE-2023-52579-af56@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030258-CVE-2023-52580-c37e@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030258-CVE-2023-52581-2165@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030258-CVE-2023-52582-07c8@gregkh/"
},
{
"category": "external",
"summary": "RedHat Bugzilla vom 2024-03-03",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267507"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-86jx-fj9h-9hp8"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-f8jx-pmvg-jgfh"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-fh4f-4w54-vgrf"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-h234-f9wp-jpmr"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-hr4c-2jrx-4v7g"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-j6qg-38wf-82gm"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-mvcc-fjcm-33jm"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-mx24-9c8c-52xx"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-r9r6-c43w-4hr8"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-vhp7-fvvc-gp4m"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-vvwp-xfww-2qhh"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-w2cg-jcf6-hrgr"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-x9q8-72p3-mmvx"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-xc3g-cm27-mcmg"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-xqf9-qrgq-fxfv"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0855-1 vom 2024-03-12",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018151.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0856-1 vom 2024-03-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018155.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0857-1 vom 2024-03-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018154.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0900-1 vom 2024-03-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018167.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0900-2 vom 2024-03-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018182.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0975-1 vom 2024-03-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018186.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0925-1 vom 2024-03-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018205.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0976-1 vom 2024-03-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018185.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0926-1 vom 2024-03-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018204.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0977-1 vom 2024-03-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018210.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1320-1 vom 2024-04-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018372.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1322-1 vom 2024-04-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018374.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1321-1 vom 2024-04-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018375.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1322-2 vom 2024-04-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018377.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1332-1 vom 2024-04-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018376.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1332-2 vom 2024-04-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018378.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1454-1 vom 2024-04-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018431.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1466-1 vom 2024-04-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018438.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2394 vom 2024-04-30",
"url": "https://access.redhat.com/errata/RHSA-2024:2394"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1480-1 vom 2024-04-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018444.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1490-1 vom 2024-05-03",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018445.html"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-198 vom 2024-05-08",
"url": "https://www.dell.com/support/kbdoc/000224827/dsa-2024-="
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1645-1 vom 2024-05-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018527.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1646-1 vom 2024-05-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018526.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1642-1 vom 2024-05-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018530.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1643-1 vom 2024-05-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018529.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1648-1 vom 2024-05-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018524.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1650-1 vom 2024-05-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018533.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1659-1 vom 2024-05-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018538.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6778-1 vom 2024-05-16",
"url": "https://ubuntu.com/security/notices/USN-6778-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6777-1 vom 2024-05-16",
"url": "https://ubuntu.com/security/notices/USN-6777-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6777-2 vom 2024-05-20",
"url": "https://ubuntu.com/security/notices/USN-6777-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1648-2 vom 2024-05-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018572.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6777-3 vom 2024-05-22",
"url": "https://ubuntu.com/security/notices/USN-6777-3"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2950 vom 2024-05-22",
"url": "https://access.redhat.com/errata/RHSA-2024:2950"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3138 vom 2024-05-22",
"url": "https://access.redhat.com/errata/RHSA-2024:3138"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6777-4 vom 2024-05-23",
"url": "https://ubuntu.com/security/notices/USN-6777-4"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3462 vom 2024-05-29",
"url": "https://access.redhat.com/errata/RHSA-2024:3462"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1870-1 vom 2024-05-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018634.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3530 vom 2024-05-31",
"url": "https://access.redhat.com/errata/RHSA-2024:3530"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3528 vom 2024-05-31",
"url": "https://access.redhat.com/errata/RHSA-2024:3528"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3529 vom 2024-05-31",
"url": "https://access.redhat.com/errata/RHSA-2024:3529"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3618 vom 2024-06-05",
"url": "https://access.redhat.com/errata/RHSA-2024:3618"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3627 vom 2024-06-05",
"url": "https://access.redhat.com/errata/RHSA-2024:3627"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-3618 vom 2024-06-06",
"url": "https://linux.oracle.com/errata/ELSA-2024-3618.html"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7156774 vom 2024-06-07",
"url": "https://www.ibm.com/support/pages/node/7156774"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1979-1 vom 2024-06-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018685.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1983-1 vom 2024-06-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018700.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3810 vom 2024-06-11",
"url": "https://access.redhat.com/errata/RHSA-2024:3810"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6831-1 vom 2024-06-12",
"url": "https://ubuntu.com/security/notices/USN-6831-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:2010-1 vom 2024-06-12",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018711.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:2183-1 vom 2024-06-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018808.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:2184-1 vom 2024-06-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018807.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:2185-1 vom 2024-06-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018809.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-3840 vom 2024-06-27",
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4211 vom 2024-07-02",
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-4211 vom 2024-07-03",
"url": "https://linux.oracle.com/errata/ELSA-2024-4211.html"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-022 vom 2024-07-03",
"url": "https://www.dell.com/support/kbdoc/de-de/000226633/dsa-2024-022-security-update-for-dell-networker-vproxy-multiple-component-vulnerabilities"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6867-1 vom 2024-07-04",
"url": "https://ubuntu.com/security/notices/USN-6867-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4352 vom 2024-07-08",
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4321 vom 2024-07-10",
"url": "https://access.redhat.com/errata/RHSA-2024:4321"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6896-1 vom 2024-07-12",
"url": "https://ubuntu.com/security/notices/USN-6896-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4533 vom 2024-07-15",
"url": "https://access.redhat.com/errata/RHSA-2024:4533"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:4211 vom 2024-07-15",
"url": "https://errata.build.resf.org/RLSA-2024:4211"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4554 vom 2024-07-16",
"url": "https://access.redhat.com/errata/RHSA-2024:4554"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:4352 vom 2024-07-15",
"url": "https://errata.build.resf.org/RLSA-2024:4352"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6896-2 vom 2024-07-16",
"url": "https://ubuntu.com/security/notices/USN-6896-2"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4583 vom 2024-07-17",
"url": "https://access.redhat.com/errata/RHSA-2024:4583"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6896-3 vom 2024-07-17",
"url": "https://ubuntu.com/security/notices/USN-6896-3"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-4583 vom 2024-07-19",
"url": "https://linux.oracle.com/errata/ELSA-2024-4583.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4631 vom 2024-07-18",
"url": "https://access.redhat.com/errata/RHSA-2024:4631"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6896-4 vom 2024-07-19",
"url": "https://ubuntu.com/security/notices/USN-6896-4"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6896-5 vom 2024-07-23",
"url": "https://ubuntu.com/security/notices/USN-6896-5"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4823 vom 2024-07-24",
"url": "https://access.redhat.com/errata/RHSA-2024:4823"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4831 vom 2024-07-24",
"url": "https://access.redhat.com/errata/RHSA-2024:4831"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:4583 vom 2024-07-26",
"url": "https://errata.build.resf.org/RLSA-2024:4583"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7162077 vom 2024-07-31",
"url": "https://www.ibm.com/support/pages/node/7162077"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-348 vom 2024-08-06",
"url": "https://www.dell.com/support/kbdoc/de-de/000227573/dsa-2024-348-security-update-for-dell-avamar-dell-networker-virtual-edition-nve-and-dell-powerprotect-dp-series-appliance-dell-integrated-data-protection-appliance-idpa-security-update-for-multiple-vulnerabilities"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-12571 vom 2024-08-06",
"url": "https://linux.oracle.com/errata/ELSA-2024-12571.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-12570 vom 2024-08-06",
"url": "https://linux.oracle.com/errata/ELSA-2024-12570.html"
},
{
"category": "external",
"summary": "ORACLE OVMSA-2024-0010 vom 2024-08-08",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2024-August/001098.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:5255 vom 2024-08-13",
"url": "https://access.redhat.com/errata/RHSA-2024:5255"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2024-079 vom 2024-08-13",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2024-079.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2024-2615 vom 2024-08-13",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2615.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:2894-1 vom 2024-08-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019182.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:2939-1 vom 2024-08-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019211.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:2947-1 vom 2024-08-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019220.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1663-1 vom 2024-08-19",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/MFQEXBT2XPZQJMUF7MN6ZVO5FXVY4NKK/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1489-1 vom 2024-08-19",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/D5LYDXV5ACGHUYO5XWLWD5VAOA5HLJ7U/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1465-1 vom 2024-08-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019273.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:5692 vom 2024-08-21",
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-12606 vom 2024-09-03",
"url": "https://linux.oracle.com/errata/ELSA-2024-12606.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:6206 vom 2024-09-03",
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "external",
"summary": "ORACLE OVMSA-2024-0011 vom 2024-09-04",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2024-September/001099.html"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7167662 vom 2024-09-05",
"url": "https://www.ibm.com/support/pages/node/7167662"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:3190-1 vom 2024-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019403.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:3195-1 vom 2024-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019407.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:3194-1 vom 2024-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019400.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:3209-1 vom 2024-09-11",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YNWVZVIFSX7PLBJX3I3PDZ4MIBERTN2Y/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7028-1 vom 2024-09-23",
"url": "https://ubuntu.com/security/notices/USN-7028-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:6998 vom 2024-09-24",
"url": "https://access.redhat.com/errata/RHSA-2024:6998"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:6993 vom 2024-09-24",
"url": "https://access.redhat.com/errata/RHSA-2024:6993"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:7001 vom 2024-09-24",
"url": "https://access.redhat.com/errata/RHSA-2024:7001"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7169778 vom 2024-09-24",
"url": "https://www.ibm.com/support/pages/node/7169778"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:3383-1 vom 2024-09-23",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019497.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:7000 vom 2024-09-24",
"url": "https://access.redhat.com/errata/RHSA-2024:7000"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-7000 vom 2024-09-26",
"url": "https://linux.oracle.com/errata/ELSA-2024-7000.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7039-1 vom 2024-09-26",
"url": "https://ubuntu.com/security/notices/USN-7039-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:3483-1 vom 2024-09-29",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2HO244EHQ65DPDJ2NOBAXLG7QYWSCUMA/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:3483-1 vom 2024-09-29",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/2HO244EHQ65DPDJ2NOBAXLG7QYWSCUMA/"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-12682 vom 2024-09-30",
"url": "http://linux.oracle.com/errata/ELSA-2024-12682.html"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:7001 vom 2024-09-30",
"url": "https://errata.build.resf.org/RLSA-2024:7001"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:3565-1 vom 2024-10-09",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019573.html"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-422 vom 2024-10-10",
"url": "https://www.dell.com/support/kbdoc/de-de/000234730/dsa-2024-422-security-update-for-dell-networker-vproxy-multiple-component-vulnerabilities"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:3585-1 vom 2024-10-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019586.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7069-1 vom 2024-10-16",
"url": "https://ubuntu.com/security/notices/USN-7069-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7028-2 vom 2024-10-17",
"url": "https://ubuntu.com/security/notices/USN-7028-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7069-2 vom 2024-10-17",
"url": "https://ubuntu.com/security/notices/USN-7069-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7088-1 vom 2024-10-31",
"url": "https://ubuntu.com/security/notices/USN-7088-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7088-2 vom 2024-11-04",
"url": "https://ubuntu.com/security/notices/USN-7088-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7088-3 vom 2024-11-06",
"url": "https://ubuntu.com/security/notices/USN-7088-3"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:9498 vom 2024-11-13",
"url": "https://access.redhat.com/errata/RHSA-2024:9498"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:9315 vom 2024-11-12",
"url": "https://access.redhat.com/errata/RHSA-2024:9315"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:9497 vom 2024-11-13",
"url": "https://access.redhat.com/errata/RHSA-2024:9497"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7088-5 vom 2024-11-14",
"url": "https://ubuntu.com/security/notices/USN-7088-5"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7110-1 vom 2024-11-14",
"url": "https://ubuntu.com/security/notices/USN-7110-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7121-1 vom 2024-11-20",
"url": "https://ubuntu.com/security/notices/USN-7121-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7119-1 vom 2024-11-20",
"url": "https://ubuntu.com/security/notices/USN-7119-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7121-2 vom 2024-11-20",
"url": "https://ubuntu.com/security/notices/USN-7121-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7123-1 vom 2024-11-20",
"url": "https://ubuntu.com/security/notices/USN-7123-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7121-3 vom 2024-11-25",
"url": "https://ubuntu.com/security/notices/USN-7121-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7148-1 vom 2024-12-10",
"url": "https://ubuntu.com/security/notices/USN-7148-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7159-1 vom 2024-12-12",
"url": "https://ubuntu.com/security/notices/USN-7159-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:4313-1 vom 2024-12-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/PCO2TL4OCZ4YUXTF7OMLI6WH3WKDUC2G/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:4317-1 vom 2024-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020000.html"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7179045 vom 2024-12-16",
"url": "https://www.ibm.com/support/pages/node/7179045"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7159-2 vom 2024-12-18",
"url": "https://ubuntu.com/security/notices/USN-7159-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7159-2 vom 2024-12-17",
"url": "https://ubuntu.com/security/notices/USN-7159-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7166-1 vom 2024-12-17",
"url": "https://ubuntu.com/security/notices/USN-7166-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7159-2 vom 2024-12-18",
"url": "https://ubuntu.com/security/notices/USN-7166-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:4388-1 vom 2024-12-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020034.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7166-3 vom 2024-12-20",
"url": "https://ubuntu.com/security/notices/USN-7166-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7159-4 vom 2024-12-20",
"url": "https://ubuntu.com/security/notices/USN-7159-4"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7159-5 vom 2025-01-06",
"url": "https://ubuntu.com/security/notices/USN-7159-5"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7186-1 vom 2025-01-06",
"url": "https://ubuntu.com/security/notices/USN-7186-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7195-1 vom 2025-01-09",
"url": "https://ubuntu.com/security/notices/USN-7195-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7186-2 vom 2025-01-09",
"url": "https://ubuntu.com/security/notices/USN-7186-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7194-1 vom 2025-01-09",
"url": "https://ubuntu.com/security/notices/USN-7194-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7185-2 vom 2025-01-09",
"url": "https://ubuntu.com/security/notices/USN-7185-2"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-9315 vom 2025-01-13",
"url": "https://oss.oracle.com/pipermail/el-errata/2025-January/017000.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7195-2 vom 2025-01-14",
"url": "https://ubuntu.com/security/notices/USN-7195-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0202-1 vom 2025-01-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/BJBRXAP3YP5FGCBO64GJZN6ZQOUKD53F/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0230-1 vom 2025-01-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020193.html"
},
{
"category": "external",
"summary": "Brocade Security Advisory BSA-2025-2895 vom 2025-02-13",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25398"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7183378 vom 2025-02-14",
"url": "https://www.ibm.com/support/pages/node/7183378"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7332-1 vom 2025-03-05",
"url": "https://ubuntu.com/security/notices/USN-7332-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2490 vom 2025-03-10",
"url": "https://access.redhat.com/errata/RHSA-2025:2490"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0833-2 vom 2025-03-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020502.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7332-2 vom 2025-03-11",
"url": "https://ubuntu.com/security/notices/USN-7332-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7342-1 vom 2025-03-11",
"url": "https://ubuntu.com/security/notices/USN-7342-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7344-1 vom 2025-03-11",
"url": "https://ubuntu.com/security/notices/USN-7344-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0834-1 vom 2025-03-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020497.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0833-1 vom 2025-03-11",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/NVOTJPDFQQWPNLUFPKTQVNNMK5RQPZGP/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0835-1 vom 2025-03-11",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/LBO7AHILADM6B4UZWMWGQKE6YTZU2AGF/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7332-3 vom 2025-03-13",
"url": "https://ubuntu.com/security/notices/USN-7332-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7344-2 vom 2025-03-13",
"url": "https://ubuntu.com/security/notices/USN-7344-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0853-1 vom 2025-03-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020506.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2705 vom 2025-03-18",
"url": "https://access.redhat.com/errata/RHSA-2025:2705"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0945-1 vom 2025-03-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020560.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2696 vom 2025-03-19",
"url": "https://access.redhat.com/errata/RHSA-2025:2696"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:4342 vom 2025-04-30",
"url": "https://access.redhat.com/errata/RHSA-2025:4342"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20319 vom 2025-05-12",
"url": "https://linux.oracle.com/errata/ELSA-2025-20319.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-4178 vom 2025-05-26",
"url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00030.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-072 vom 2025-05-29",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-072.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20047-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021306.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20044-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021334.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-073 vom 2025-06-10",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-073.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20406 vom 2025-07-08",
"url": "https://linux.oracle.com/errata/ELSA-2025-20406.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:10701 vom 2025-07-09",
"url": "https://access.redhat.com/errata/RHSA-2025:10701"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20470 vom 2025-07-16",
"url": "https://linux.oracle.com/errata/ELSA-2025-20470.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7654-1 vom 2025-07-18",
"url": "https://ubuntu.com/security/notices/USN-7654-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7654-2 vom 2025-07-18",
"url": "https://ubuntu.com/security/notices/USN-7654-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7654-3 vom 2025-07-18",
"url": "https://ubuntu.com/security/notices/USN-7654-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7655-1 vom 2025-07-18",
"url": "https://ubuntu.com/security/notices/USN-7655-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7654-4 vom 2025-07-22",
"url": "https://ubuntu.com/security/notices/USN-7654-4"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7654-5 vom 2025-07-29",
"url": "https://ubuntu.com/security/notices/USN-7654-5"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-07-29T22:00:00.000+00:00",
"generator": {
"date": "2025-07-30T09:09:36.474+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2024-0534",
"initial_release_date": "2024-03-03T23:00:00.000+00:00",
"revision_history": [
{
"date": "2024-03-03T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-03-12T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-03-14T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-03-17T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-03-24T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-04-16T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-04-18T22:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-04-21T22:00:00.000+00:00",
"number": "8",
"summary": "Doppelte Eintragung korrigiert"
},
{
"date": "2024-04-28T22:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-04-29T22:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-05-01T22:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-05-02T22:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-05-07T22:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2024-05-14T22:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-05-15T22:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-05-16T22:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-05-20T22:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-05-21T22:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
},
{
"date": "2024-05-23T22:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-05-28T22:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-05-30T22:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-06-02T22:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-04T22:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-06T22:00:00.000+00:00",
"number": "24",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-06-09T22:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2024-06-10T22:00:00.000+00:00",
"number": "26",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-06-11T22:00:00.000+00:00",
"number": "27",
"summary": "Neue Updates von SUSE und Red Hat aufgenommen"
},
{
"date": "2024-06-12T22:00:00.000+00:00",
"number": "28",
"summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
},
{
"date": "2024-06-24T22:00:00.000+00:00",
"number": "29",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-06-27T22:00:00.000+00:00",
"number": "30",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2024-07-01T22:00:00.000+00:00",
"number": "31",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-07-02T22:00:00.000+00:00",
"number": "32",
"summary": "Neue Updates von Oracle Linux und Dell aufgenommen"
},
{
"date": "2024-07-03T22:00:00.000+00:00",
"number": "33",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-07-07T22:00:00.000+00:00",
"number": "34",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-07-10T22:00:00.000+00:00",
"number": "35",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-07-14T22:00:00.000+00:00",
"number": "36",
"summary": "Neue Updates von Ubuntu und Red Hat aufgenommen"
},
{
"date": "2024-07-15T22:00:00.000+00:00",
"number": "37",
"summary": "Neue Updates von Rocky Enterprise Software Foundation und Red Hat aufgenommen"
},
{
"date": "2024-07-16T22:00:00.000+00:00",
"number": "38",
"summary": "Neue Updates von Ubuntu und Red Hat aufgenommen"
},
{
"date": "2024-07-17T22:00:00.000+00:00",
"number": "39",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-07-18T22:00:00.000+00:00",
"number": "40",
"summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen"
},
{
"date": "2024-07-22T22:00:00.000+00:00",
"number": "41",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-07-24T22:00:00.000+00:00",
"number": "42",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-07-28T22:00:00.000+00:00",
"number": "43",
"summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
},
{
"date": "2024-07-31T22:00:00.000+00:00",
"number": "44",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2024-08-05T22:00:00.000+00:00",
"number": "45",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2024-08-08T22:00:00.000+00:00",
"number": "46",
"summary": "Neue Updates von ORACLE aufgenommen"
},
{
"date": "2024-08-12T22:00:00.000+00:00",
"number": "47",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-08-13T22:00:00.000+00:00",
"number": "48",
"summary": "Neue Updates von Amazon und SUSE aufgenommen"
},
{
"date": "2024-08-15T22:00:00.000+00:00",
"number": "49",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-08-18T22:00:00.000+00:00",
"number": "50",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-08-19T22:00:00.000+00:00",
"number": "51",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-08-21T22:00:00.000+00:00",
"number": "52",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-09-02T22:00:00.000+00:00",
"number": "53",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-09-03T22:00:00.000+00:00",
"number": "54",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-09-04T22:00:00.000+00:00",
"number": "55",
"summary": "Neue Updates von ORACLE aufgenommen"
},
{
"date": "2024-09-05T22:00:00.000+00:00",
"number": "56",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2024-09-10T22:00:00.000+00:00",
"number": "57",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-09-11T22:00:00.000+00:00",
"number": "58",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-09-22T22:00:00.000+00:00",
"number": "59",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-09-23T22:00:00.000+00:00",
"number": "60",
"summary": "Neue Updates von Red Hat, IBM und SUSE aufgenommen"
},
{
"date": "2024-09-25T22:00:00.000+00:00",
"number": "61",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-09-26T22:00:00.000+00:00",
"number": "62",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-09-29T22:00:00.000+00:00",
"number": "63",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-09-30T22:00:00.000+00:00",
"number": "64",
"summary": "Neue Updates von Oracle Linux und Rocky Enterprise Software Foundation aufgenommen"
},
{
"date": "2024-10-09T22:00:00.000+00:00",
"number": "65",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-10-10T22:00:00.000+00:00",
"number": "66",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-10-15T22:00:00.000+00:00",
"number": "67",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-10-17T22:00:00.000+00:00",
"number": "68",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-10-31T23:00:00.000+00:00",
"number": "69",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-11-04T23:00:00.000+00:00",
"number": "70",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-11-05T23:00:00.000+00:00",
"number": "71",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-11-12T23:00:00.000+00:00",
"number": "72",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-11-14T23:00:00.000+00:00",
"number": "73",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-11-19T23:00:00.000+00:00",
"number": "74",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-11-20T23:00:00.000+00:00",
"number": "75",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-11-25T23:00:00.000+00:00",
"number": "76",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-12-10T23:00:00.000+00:00",
"number": "77",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-12-12T23:00:00.000+00:00",
"number": "78",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-12-15T23:00:00.000+00:00",
"number": "79",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-12-16T23:00:00.000+00:00",
"number": "80",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2024-12-17T23:00:00.000+00:00",
"number": "81",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-12-19T23:00:00.000+00:00",
"number": "82",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-12-22T23:00:00.000+00:00",
"number": "83",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-01-06T23:00:00.000+00:00",
"number": "84",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-01-09T23:00:00.000+00:00",
"number": "85",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-01-13T23:00:00.000+00:00",
"number": "86",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-01-14T23:00:00.000+00:00",
"number": "87",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-01-21T23:00:00.000+00:00",
"number": "88",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-01-26T23:00:00.000+00:00",
"number": "89",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-02-13T23:00:00.000+00:00",
"number": "90",
"summary": "Neue Updates von BROCADE aufgenommen"
},
{
"date": "2025-02-16T23:00:00.000+00:00",
"number": "91",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2025-03-05T23:00:00.000+00:00",
"number": "92",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-03-09T23:00:00.000+00:00",
"number": "93",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-03-11T23:00:00.000+00:00",
"number": "94",
"summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
},
{
"date": "2025-03-12T23:00:00.000+00:00",
"number": "95",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-03-13T23:00:00.000+00:00",
"number": "96",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-03-17T23:00:00.000+00:00",
"number": "97",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-03-19T23:00:00.000+00:00",
"number": "98",
"summary": "Neue Updates von SUSE und Red Hat aufgenommen"
},
{
"date": "2025-04-29T22:00:00.000+00:00",
"number": "99",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-05-12T22:00:00.000+00:00",
"number": "100",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-05-26T22:00:00.000+00:00",
"number": "101",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2025-05-29T22:00:00.000+00:00",
"number": "102",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-06-04T22:00:00.000+00:00",
"number": "103",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-06-09T22:00:00.000+00:00",
"number": "104",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-07-08T22:00:00.000+00:00",
"number": "105",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-07-09T22:00:00.000+00:00",
"number": "106",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-07-15T22:00:00.000+00:00",
"number": "107",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-07-17T22:00:00.000+00:00",
"number": "108",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-07-21T22:00:00.000+00:00",
"number": "109",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-07-29T22:00:00.000+00:00",
"number": "110",
"summary": "Neue Updates von Ubuntu aufgenommen"
}
],
"status": "final",
"version": "110"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Broadcom Brocade SANnav",
"product": {
"name": "Broadcom Brocade SANnav",
"product_id": "T034392",
"product_identification_helper": {
"cpe": "cpe:/a:broadcom:brocade_sannav:-"
}
}
}
],
"category": "vendor",
"name": "Broadcom"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Dell NetWorker",
"product": {
"name": "Dell NetWorker",
"product_id": "T024663",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:-"
}
}
},
{
"category": "product_version",
"name": "virtual",
"product": {
"name": "Dell NetWorker virtual",
"product_id": "T034583",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:virtual"
}
}
},
{
"category": "product_version_range",
"name": "\u003c19.11",
"product": {
"name": "Dell NetWorker \u003c19.11",
"product_id": "T035785"
}
},
{
"category": "product_version",
"name": "19.11",
"product": {
"name": "Dell NetWorker 19.11",
"product_id": "T035785-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:19.11"
}
}
}
],
"category": "product_name",
"name": "NetWorker"
}
],
"category": "vendor",
"name": "Dell"
},
{
"branches": [
{
"category": "product_name",
"name": "EMC Avamar",
"product": {
"name": "EMC Avamar",
"product_id": "T014381",
"product_identification_helper": {
"cpe": "cpe:/a:emc:avamar:-"
}
}
}
],
"category": "vendor",
"name": "EMC"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "24.0.0",
"product": {
"name": "IBM Business Automation Workflow 24.0.0",
"product_id": "T036570",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:business_automation_workflow:24.0.0"
}
}
}
],
"category": "product_name",
"name": "Business Automation Workflow"
},
{
"category": "product_name",
"name": "IBM QRadar SIEM",
"product": {
"name": "IBM QRadar SIEM",
"product_id": "T021415",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:-"
}
}
},
{
"branches": [
{
"category": "product_version",
"name": "12",
"product": {
"name": "IBM Security Guardium 12.0",
"product_id": "T031092",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:security_guardium:12.0"
}
}
},
{
"category": "product_version",
"name": "12.1",
"product": {
"name": "IBM Security Guardium 12.1",
"product_id": "T041237",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:security_guardium:12.1"
}
}
}
],
"category": "product_name",
"name": "Security Guardium"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c10.1.16.3",
"product": {
"name": "IBM Spectrum Protect Plus \u003c10.1.16.3",
"product_id": "T037795"
}
},
{
"category": "product_version",
"name": "10.1.16.3",
"product": {
"name": "IBM Spectrum Protect Plus 10.1.16.3",
"product_id": "T037795-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:spectrum_protect_plus:10.1.16.3"
}
}
}
],
"category": "product_name",
"name": "Spectrum Protect Plus"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c6.1.9.5",
"product": {
"name": "IBM Storage Scale \u003c6.1.9.5",
"product_id": "T039851"
}
},
{
"category": "product_version",
"name": "6.1.9.5",
"product": {
"name": "IBM Storage Scale 6.1.9.5",
"product_id": "T039851-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:spectrum_scale:6.1.9.5"
}
}
},
{
"category": "product_version_range",
"name": "\u003c6.2.2.0",
"product": {
"name": "IBM Storage Scale \u003c6.2.2.0",
"product_id": "T039852"
}
},
{
"category": "product_version",
"name": "6.2.2.0",
"product": {
"name": "IBM Storage Scale 6.2.2.0",
"product_id": "T039852-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:spectrum_scale:6.2.2.0"
}
}
}
],
"category": "product_name",
"name": "Storage Scale"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source Linux Kernel",
"product": {
"name": "Open Source Linux Kernel",
"product_id": "T033208",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "RESF Rocky Linux",
"product": {
"name": "RESF Rocky Linux",
"product_id": "T032255",
"product_identification_helper": {
"cpe": "cpe:/o:resf:rocky_linux:-"
}
}
}
],
"category": "vendor",
"name": "RESF"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-47069",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47069"
},
{
"cve": "CVE-2021-47070",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47070"
},
{
"cve": "CVE-2021-47071",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47071"
},
{
"cve": "CVE-2021-47072",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47072"
},
{
"cve": "CVE-2021-47073",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47073"
},
{
"cve": "CVE-2021-47074",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47074"
},
{
"cve": "CVE-2021-47075",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47075"
},
{
"cve": "CVE-2021-47076",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47076"
},
{
"cve": "CVE-2021-47077",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47077"
},
{
"cve": "CVE-2021-47078",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47078"
},
{
"cve": "CVE-2021-47079",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47079"
},
{
"cve": "CVE-2021-47080",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47080"
},
{
"cve": "CVE-2021-47081",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47081"
},
{
"cve": "CVE-2022-48627",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2022-48627"
},
{
"cve": "CVE-2022-48628",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2022-48628"
},
{
"cve": "CVE-2023-52505",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52505"
},
{
"cve": "CVE-2023-52518",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52518"
},
{
"cve": "CVE-2023-52519",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52519"
},
{
"cve": "CVE-2023-52520",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52520"
},
{
"cve": "CVE-2023-52521",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52521"
},
{
"cve": "CVE-2023-52522",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52522"
},
{
"cve": "CVE-2023-52523",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52523"
},
{
"cve": "CVE-2023-52524",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52524"
},
{
"cve": "CVE-2023-52525",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52525"
},
{
"cve": "CVE-2023-52526",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52526"
},
{
"cve": "CVE-2023-52527",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52527"
},
{
"cve": "CVE-2023-52528",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52528"
},
{
"cve": "CVE-2023-52529",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52529"
},
{
"cve": "CVE-2023-52531",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52531"
},
{
"cve": "CVE-2023-52532",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52532"
},
{
"cve": "CVE-2023-52559",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52559"
},
{
"cve": "CVE-2023-52560",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52560"
},
{
"cve": "CVE-2023-52561",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52561"
},
{
"cve": "CVE-2023-52562",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52562"
},
{
"cve": "CVE-2023-52563",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52563"
},
{
"cve": "CVE-2023-52564",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52564"
},
{
"cve": "CVE-2023-52565",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52565"
},
{
"cve": "CVE-2023-52566",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52566"
},
{
"cve": "CVE-2023-52567",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52567"
},
{
"cve": "CVE-2023-52568",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52568"
},
{
"cve": "CVE-2023-52569",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52569"
},
{
"cve": "CVE-2023-52570",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52570"
},
{
"cve": "CVE-2023-52571",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52571"
},
{
"cve": "CVE-2023-52572",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52572"
},
{
"cve": "CVE-2023-52573",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52573"
},
{
"cve": "CVE-2023-52574",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52574"
},
{
"cve": "CVE-2023-52575",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52575"
},
{
"cve": "CVE-2023-52576",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52576"
},
{
"cve": "CVE-2023-52577",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52577"
},
{
"cve": "CVE-2023-52578",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52578"
},
{
"cve": "CVE-2023-52579",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52579"
},
{
"cve": "CVE-2023-52580",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52580"
},
{
"cve": "CVE-2023-52581",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52581"
},
{
"cve": "CVE-2023-52582",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52582"
},
{
"cve": "CVE-2024-26621",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2024-26621"
}
]
}
WID-SEC-W-2024-1905
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer oder lokaler Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, eine Man-in-the-Middle-Situation zu schaffen, Sicherheitsma\u00dfnahmen zu umgehen oder eine Denial-of-Service-Situation zu schaffen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-1905 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1905.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-1905 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1905"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7166204 vom 2024-08-21",
"url": "https://www.ibm.com/support/pages/node/7166204"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-12606 vom 2024-09-03",
"url": "https://linux.oracle.com/errata/ELSA-2024-12606.html"
},
{
"category": "external",
"summary": "ORACLE OVMSA-2024-0011 vom 2024-09-04",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2024-September/001099.html"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7167662 vom 2024-09-05",
"url": "https://www.ibm.com/support/pages/node/7167662"
}
],
"source_lang": "en-US",
"title": "IBM QRadar SIEM: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-09-05T22:00:00.000+00:00",
"generator": {
"date": "2024-09-06T08:13:42.015+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.6"
}
},
"id": "WID-SEC-W-2024-1905",
"initial_release_date": "2024-08-21T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-08-21T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-09-02T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-09-04T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von ORACLE aufgenommen"
},
{
"date": "2024-09-05T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von IBM aufgenommen"
}
],
"status": "final",
"version": "4"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "24.0.0",
"product": {
"name": "IBM Business Automation Workflow 24.0.0",
"product_id": "T036570",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:business_automation_workflow:24.0.0"
}
}
}
],
"category": "product_name",
"name": "Business Automation Workflow"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c7.5.0 UP9 IF02",
"product": {
"name": "IBM QRadar SIEM \u003c7.5.0 UP9 IF02",
"product_id": "T037023"
}
},
{
"category": "product_version",
"name": "7.5.0 UP9 IF02",
"product": {
"name": "IBM QRadar SIEM 7.5.0 UP9 IF02",
"product_id": "T037023-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up9_if02"
}
}
}
],
"category": "product_name",
"name": "QRadar SIEM"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-26555",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2020-26555"
},
{
"cve": "CVE-2021-46909",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2021-46909"
},
{
"cve": "CVE-2021-46972",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2021-46972"
},
{
"cve": "CVE-2021-47069",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2021-47069"
},
{
"cve": "CVE-2021-47073",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2021-47073"
},
{
"cve": "CVE-2021-47236",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2021-47236"
},
{
"cve": "CVE-2021-47310",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2021-47310"
},
{
"cve": "CVE-2021-47311",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2021-47311"
},
{
"cve": "CVE-2021-47353",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2021-47353"
},
{
"cve": "CVE-2021-47356",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2021-47356"
},
{
"cve": "CVE-2021-47456",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2021-47456"
},
{
"cve": "CVE-2021-47495",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2021-47495"
},
{
"cve": "CVE-2023-43788",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-43788"
},
{
"cve": "CVE-2023-43789",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-43789"
},
{
"cve": "CVE-2023-4692",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-4692"
},
{
"cve": "CVE-2023-4693",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-4693"
},
{
"cve": "CVE-2023-5090",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-5090"
},
{
"cve": "CVE-2023-52464",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52464"
},
{
"cve": "CVE-2023-52560",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52560"
},
{
"cve": "CVE-2023-52615",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52615"
},
{
"cve": "CVE-2023-52626",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52626"
},
{
"cve": "CVE-2023-52667",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52667"
},
{
"cve": "CVE-2023-52669",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52669"
},
{
"cve": "CVE-2023-52675",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52675"
},
{
"cve": "CVE-2023-52686",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52686"
},
{
"cve": "CVE-2023-52700",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52700"
},
{
"cve": "CVE-2023-52703",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52703"
},
{
"cve": "CVE-2023-52781",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52781"
},
{
"cve": "CVE-2023-52813",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52813"
},
{
"cve": "CVE-2023-52835",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52835"
},
{
"cve": "CVE-2023-52877",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52877"
},
{
"cve": "CVE-2023-52878",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52878"
},
{
"cve": "CVE-2023-52881",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52881"
},
{
"cve": "CVE-2023-7008",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-7008"
},
{
"cve": "CVE-2024-1048",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-1048"
},
{
"cve": "CVE-2024-22365",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-22365"
},
{
"cve": "CVE-2024-26583",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26583"
},
{
"cve": "CVE-2024-26584",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26584"
},
{
"cve": "CVE-2024-26585",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26585"
},
{
"cve": "CVE-2024-26656",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26656"
},
{
"cve": "CVE-2024-26675",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26675"
},
{
"cve": "CVE-2024-26735",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26735"
},
{
"cve": "CVE-2024-26759",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26759"
},
{
"cve": "CVE-2024-26801",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26801"
},
{
"cve": "CVE-2024-26804",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26804"
},
{
"cve": "CVE-2024-26826",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26826"
},
{
"cve": "CVE-2024-26859",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26859"
},
{
"cve": "CVE-2024-26906",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26906"
},
{
"cve": "CVE-2024-26907",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26907"
},
{
"cve": "CVE-2024-26974",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26974"
},
{
"cve": "CVE-2024-26982",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26982"
},
{
"cve": "CVE-2024-27397",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-27397"
},
{
"cve": "CVE-2024-27410",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-27410"
},
{
"cve": "CVE-2024-34750",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-34750"
},
{
"cve": "CVE-2024-35789",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35789"
},
{
"cve": "CVE-2024-35835",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35835"
},
{
"cve": "CVE-2024-35838",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35838"
},
{
"cve": "CVE-2024-35845",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35845"
},
{
"cve": "CVE-2024-35852",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35852"
},
{
"cve": "CVE-2024-35853",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35853"
},
{
"cve": "CVE-2024-35854",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35854"
},
{
"cve": "CVE-2024-35855",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35855"
},
{
"cve": "CVE-2024-35888",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35888"
},
{
"cve": "CVE-2024-35890",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35890"
},
{
"cve": "CVE-2024-35958",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35958"
},
{
"cve": "CVE-2024-35959",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35959"
},
{
"cve": "CVE-2024-35960",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35960"
},
{
"cve": "CVE-2024-36004",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-36004"
},
{
"cve": "CVE-2024-36007",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-36007"
},
{
"cve": "CVE-2024-5564",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-5564"
}
]
}
wid-sec-w-2024-1905
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer oder lokaler Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, eine Man-in-the-Middle-Situation zu schaffen, Sicherheitsma\u00dfnahmen zu umgehen oder eine Denial-of-Service-Situation zu schaffen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-1905 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1905.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-1905 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1905"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7166204 vom 2024-08-21",
"url": "https://www.ibm.com/support/pages/node/7166204"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-12606 vom 2024-09-03",
"url": "https://linux.oracle.com/errata/ELSA-2024-12606.html"
},
{
"category": "external",
"summary": "ORACLE OVMSA-2024-0011 vom 2024-09-04",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2024-September/001099.html"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7167662 vom 2024-09-05",
"url": "https://www.ibm.com/support/pages/node/7167662"
}
],
"source_lang": "en-US",
"title": "IBM QRadar SIEM: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-09-05T22:00:00.000+00:00",
"generator": {
"date": "2024-09-06T08:13:42.015+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.6"
}
},
"id": "WID-SEC-W-2024-1905",
"initial_release_date": "2024-08-21T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-08-21T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-09-02T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-09-04T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von ORACLE aufgenommen"
},
{
"date": "2024-09-05T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von IBM aufgenommen"
}
],
"status": "final",
"version": "4"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "24.0.0",
"product": {
"name": "IBM Business Automation Workflow 24.0.0",
"product_id": "T036570",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:business_automation_workflow:24.0.0"
}
}
}
],
"category": "product_name",
"name": "Business Automation Workflow"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c7.5.0 UP9 IF02",
"product": {
"name": "IBM QRadar SIEM \u003c7.5.0 UP9 IF02",
"product_id": "T037023"
}
},
{
"category": "product_version",
"name": "7.5.0 UP9 IF02",
"product": {
"name": "IBM QRadar SIEM 7.5.0 UP9 IF02",
"product_id": "T037023-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up9_if02"
}
}
}
],
"category": "product_name",
"name": "QRadar SIEM"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-26555",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2020-26555"
},
{
"cve": "CVE-2021-46909",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2021-46909"
},
{
"cve": "CVE-2021-46972",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2021-46972"
},
{
"cve": "CVE-2021-47069",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2021-47069"
},
{
"cve": "CVE-2021-47073",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2021-47073"
},
{
"cve": "CVE-2021-47236",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2021-47236"
},
{
"cve": "CVE-2021-47310",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2021-47310"
},
{
"cve": "CVE-2021-47311",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2021-47311"
},
{
"cve": "CVE-2021-47353",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2021-47353"
},
{
"cve": "CVE-2021-47356",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2021-47356"
},
{
"cve": "CVE-2021-47456",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2021-47456"
},
{
"cve": "CVE-2021-47495",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2021-47495"
},
{
"cve": "CVE-2023-43788",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-43788"
},
{
"cve": "CVE-2023-43789",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-43789"
},
{
"cve": "CVE-2023-4692",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-4692"
},
{
"cve": "CVE-2023-4693",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-4693"
},
{
"cve": "CVE-2023-5090",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-5090"
},
{
"cve": "CVE-2023-52464",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52464"
},
{
"cve": "CVE-2023-52560",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52560"
},
{
"cve": "CVE-2023-52615",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52615"
},
{
"cve": "CVE-2023-52626",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52626"
},
{
"cve": "CVE-2023-52667",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52667"
},
{
"cve": "CVE-2023-52669",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52669"
},
{
"cve": "CVE-2023-52675",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52675"
},
{
"cve": "CVE-2023-52686",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52686"
},
{
"cve": "CVE-2023-52700",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52700"
},
{
"cve": "CVE-2023-52703",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52703"
},
{
"cve": "CVE-2023-52781",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52781"
},
{
"cve": "CVE-2023-52813",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52813"
},
{
"cve": "CVE-2023-52835",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52835"
},
{
"cve": "CVE-2023-52877",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52877"
},
{
"cve": "CVE-2023-52878",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52878"
},
{
"cve": "CVE-2023-52881",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-52881"
},
{
"cve": "CVE-2023-7008",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2023-7008"
},
{
"cve": "CVE-2024-1048",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-1048"
},
{
"cve": "CVE-2024-22365",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-22365"
},
{
"cve": "CVE-2024-26583",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26583"
},
{
"cve": "CVE-2024-26584",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26584"
},
{
"cve": "CVE-2024-26585",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26585"
},
{
"cve": "CVE-2024-26656",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26656"
},
{
"cve": "CVE-2024-26675",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26675"
},
{
"cve": "CVE-2024-26735",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26735"
},
{
"cve": "CVE-2024-26759",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26759"
},
{
"cve": "CVE-2024-26801",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26801"
},
{
"cve": "CVE-2024-26804",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26804"
},
{
"cve": "CVE-2024-26826",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26826"
},
{
"cve": "CVE-2024-26859",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26859"
},
{
"cve": "CVE-2024-26906",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26906"
},
{
"cve": "CVE-2024-26907",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26907"
},
{
"cve": "CVE-2024-26974",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26974"
},
{
"cve": "CVE-2024-26982",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-26982"
},
{
"cve": "CVE-2024-27397",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-27397"
},
{
"cve": "CVE-2024-27410",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-27410"
},
{
"cve": "CVE-2024-34750",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-34750"
},
{
"cve": "CVE-2024-35789",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35789"
},
{
"cve": "CVE-2024-35835",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35835"
},
{
"cve": "CVE-2024-35838",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35838"
},
{
"cve": "CVE-2024-35845",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35845"
},
{
"cve": "CVE-2024-35852",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35852"
},
{
"cve": "CVE-2024-35853",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35853"
},
{
"cve": "CVE-2024-35854",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35854"
},
{
"cve": "CVE-2024-35855",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35855"
},
{
"cve": "CVE-2024-35888",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35888"
},
{
"cve": "CVE-2024-35890",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35890"
},
{
"cve": "CVE-2024-35958",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35958"
},
{
"cve": "CVE-2024-35959",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35959"
},
{
"cve": "CVE-2024-35960",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-35960"
},
{
"cve": "CVE-2024-36004",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-36004"
},
{
"cve": "CVE-2024-36007",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-36007"
},
{
"cve": "CVE-2024-5564",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Diese Fehler bestehen in mehreren Komponenten wie systemd, Grub oder dem Linux-Kernel, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-Schwachstelle, einer unsachgem\u00e4\u00dfen Pr\u00fcfung der Grenzen oder eines Puffer\u00fcberlaufs und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Man-in-the-Middle-Zustand zu erzeugen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T036570",
"T004914",
"T037023"
]
},
"release_date": "2024-08-21T22:00:00.000+00:00",
"title": "CVE-2024-5564"
}
]
}
WID-SEC-W-2024-0534
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux-Kernel ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren oder einen nicht spezifizierten Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-0534 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0534.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-0534 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0534"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47070-0525@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47071-cd46@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47072-52d4@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47073-704a@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47074-46a7@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47075-8d12@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47076-a6b6@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47077-994b@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47078-71f9@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47079-3934@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47080-eb20@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030143-CVE-2021-47081-e590@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030251-CVE-2023-52518-bcfa@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030252-CVE-2022-48627-c7bf@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030252-CVE-2023-52559-680e@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030252-CVE-2023-52560-c3de@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030253-CVE-2023-52561-89b2@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030253-CVE-2023-52563-269f@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030253-CVE-2023-52564-88cb@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030254-CVE-2023-52565-07ce@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030254-CVE-2023-52566-69f0@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030254-CVE-2023-52567-38c1@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030255-CVE-2023-52568-b5c6@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030255-CVE-2023-52569-a9c1@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030255-CVE-2023-52570-0789@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030255-CVE-2023-52571-087e@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030255-CVE-2024-26621-9300@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030256-CVE-2023-52572-2b92@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030256-CVE-2023-52573-531c@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030256-CVE-2023-52574-a423@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030256-CVE-2023-52575-34bf@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030257-CVE-2023-52576-7ee2@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030257-CVE-2023-52577-2638@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030257-CVE-2023-52578-50cb@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030257-CVE-2023-52579-af56@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030258-CVE-2023-52580-c37e@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030258-CVE-2023-52581-2165@gregkh/"
},
{
"category": "external",
"summary": "CVE Announce auf lore.kernel.org vom 2024-03-03",
"url": "http://lore.kernel.org/linux-cve-announce/2024030258-CVE-2023-52582-07c8@gregkh/"
},
{
"category": "external",
"summary": "RedHat Bugzilla vom 2024-03-03",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267507"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-86jx-fj9h-9hp8"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-f8jx-pmvg-jgfh"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-fh4f-4w54-vgrf"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-h234-f9wp-jpmr"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-hr4c-2jrx-4v7g"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-j6qg-38wf-82gm"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-mvcc-fjcm-33jm"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-mx24-9c8c-52xx"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-r9r6-c43w-4hr8"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-vhp7-fvvc-gp4m"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-vvwp-xfww-2qhh"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-w2cg-jcf6-hrgr"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-x9q8-72p3-mmvx"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-xc3g-cm27-mcmg"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2024-03-03",
"url": "https://github.com/advisories/GHSA-xqf9-qrgq-fxfv"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0855-1 vom 2024-03-12",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018151.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0856-1 vom 2024-03-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018155.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0857-1 vom 2024-03-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018154.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0900-1 vom 2024-03-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018167.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0900-2 vom 2024-03-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018182.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0975-1 vom 2024-03-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018186.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0925-1 vom 2024-03-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018205.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0976-1 vom 2024-03-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018185.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0926-1 vom 2024-03-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018204.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0977-1 vom 2024-03-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018210.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1320-1 vom 2024-04-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018372.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1322-1 vom 2024-04-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018374.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1321-1 vom 2024-04-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018375.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1322-2 vom 2024-04-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018377.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1332-1 vom 2024-04-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018376.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1332-2 vom 2024-04-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018378.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1454-1 vom 2024-04-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018431.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1466-1 vom 2024-04-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018438.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2394 vom 2024-04-30",
"url": "https://access.redhat.com/errata/RHSA-2024:2394"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1480-1 vom 2024-04-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018444.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1490-1 vom 2024-05-03",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018445.html"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-198 vom 2024-05-08",
"url": "https://www.dell.com/support/kbdoc/000224827/dsa-2024-="
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1645-1 vom 2024-05-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018527.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1646-1 vom 2024-05-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018526.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1642-1 vom 2024-05-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018530.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1643-1 vom 2024-05-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018529.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1648-1 vom 2024-05-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018524.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1650-1 vom 2024-05-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018533.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1659-1 vom 2024-05-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018538.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6778-1 vom 2024-05-16",
"url": "https://ubuntu.com/security/notices/USN-6778-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6777-1 vom 2024-05-16",
"url": "https://ubuntu.com/security/notices/USN-6777-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6777-2 vom 2024-05-20",
"url": "https://ubuntu.com/security/notices/USN-6777-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1648-2 vom 2024-05-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018572.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6777-3 vom 2024-05-22",
"url": "https://ubuntu.com/security/notices/USN-6777-3"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2950 vom 2024-05-22",
"url": "https://access.redhat.com/errata/RHSA-2024:2950"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3138 vom 2024-05-22",
"url": "https://access.redhat.com/errata/RHSA-2024:3138"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6777-4 vom 2024-05-23",
"url": "https://ubuntu.com/security/notices/USN-6777-4"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3462 vom 2024-05-29",
"url": "https://access.redhat.com/errata/RHSA-2024:3462"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1870-1 vom 2024-05-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018634.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3530 vom 2024-05-31",
"url": "https://access.redhat.com/errata/RHSA-2024:3530"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3528 vom 2024-05-31",
"url": "https://access.redhat.com/errata/RHSA-2024:3528"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3529 vom 2024-05-31",
"url": "https://access.redhat.com/errata/RHSA-2024:3529"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3618 vom 2024-06-05",
"url": "https://access.redhat.com/errata/RHSA-2024:3618"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3627 vom 2024-06-05",
"url": "https://access.redhat.com/errata/RHSA-2024:3627"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-3618 vom 2024-06-06",
"url": "https://linux.oracle.com/errata/ELSA-2024-3618.html"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7156774 vom 2024-06-07",
"url": "https://www.ibm.com/support/pages/node/7156774"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1979-1 vom 2024-06-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018685.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1983-1 vom 2024-06-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018700.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3810 vom 2024-06-11",
"url": "https://access.redhat.com/errata/RHSA-2024:3810"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6831-1 vom 2024-06-12",
"url": "https://ubuntu.com/security/notices/USN-6831-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:2010-1 vom 2024-06-12",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018711.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:2183-1 vom 2024-06-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018808.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:2184-1 vom 2024-06-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018807.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:2185-1 vom 2024-06-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018809.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-3840 vom 2024-06-27",
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4211 vom 2024-07-02",
"url": "https://access.redhat.com/errata/RHSA-2024:4211"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-4211 vom 2024-07-03",
"url": "https://linux.oracle.com/errata/ELSA-2024-4211.html"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-022 vom 2024-07-03",
"url": "https://www.dell.com/support/kbdoc/de-de/000226633/dsa-2024-022-security-update-for-dell-networker-vproxy-multiple-component-vulnerabilities"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6867-1 vom 2024-07-04",
"url": "https://ubuntu.com/security/notices/USN-6867-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4352 vom 2024-07-08",
"url": "https://access.redhat.com/errata/RHSA-2024:4352"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4321 vom 2024-07-10",
"url": "https://access.redhat.com/errata/RHSA-2024:4321"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6896-1 vom 2024-07-12",
"url": "https://ubuntu.com/security/notices/USN-6896-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4533 vom 2024-07-15",
"url": "https://access.redhat.com/errata/RHSA-2024:4533"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:4211 vom 2024-07-15",
"url": "https://errata.build.resf.org/RLSA-2024:4211"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4554 vom 2024-07-16",
"url": "https://access.redhat.com/errata/RHSA-2024:4554"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:4352 vom 2024-07-15",
"url": "https://errata.build.resf.org/RLSA-2024:4352"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6896-2 vom 2024-07-16",
"url": "https://ubuntu.com/security/notices/USN-6896-2"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4583 vom 2024-07-17",
"url": "https://access.redhat.com/errata/RHSA-2024:4583"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6896-3 vom 2024-07-17",
"url": "https://ubuntu.com/security/notices/USN-6896-3"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-4583 vom 2024-07-19",
"url": "https://linux.oracle.com/errata/ELSA-2024-4583.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4631 vom 2024-07-18",
"url": "https://access.redhat.com/errata/RHSA-2024:4631"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6896-4 vom 2024-07-19",
"url": "https://ubuntu.com/security/notices/USN-6896-4"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6896-5 vom 2024-07-23",
"url": "https://ubuntu.com/security/notices/USN-6896-5"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4823 vom 2024-07-24",
"url": "https://access.redhat.com/errata/RHSA-2024:4823"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4831 vom 2024-07-24",
"url": "https://access.redhat.com/errata/RHSA-2024:4831"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:4583 vom 2024-07-26",
"url": "https://errata.build.resf.org/RLSA-2024:4583"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7162077 vom 2024-07-31",
"url": "https://www.ibm.com/support/pages/node/7162077"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-348 vom 2024-08-06",
"url": "https://www.dell.com/support/kbdoc/de-de/000227573/dsa-2024-348-security-update-for-dell-avamar-dell-networker-virtual-edition-nve-and-dell-powerprotect-dp-series-appliance-dell-integrated-data-protection-appliance-idpa-security-update-for-multiple-vulnerabilities"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-12571 vom 2024-08-06",
"url": "https://linux.oracle.com/errata/ELSA-2024-12571.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-12570 vom 2024-08-06",
"url": "https://linux.oracle.com/errata/ELSA-2024-12570.html"
},
{
"category": "external",
"summary": "ORACLE OVMSA-2024-0010 vom 2024-08-08",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2024-August/001098.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:5255 vom 2024-08-13",
"url": "https://access.redhat.com/errata/RHSA-2024:5255"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2024-079 vom 2024-08-13",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2024-079.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2024-2615 vom 2024-08-13",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2615.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:2894-1 vom 2024-08-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019182.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:2939-1 vom 2024-08-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019211.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:2947-1 vom 2024-08-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019220.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1663-1 vom 2024-08-19",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/MFQEXBT2XPZQJMUF7MN6ZVO5FXVY4NKK/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1489-1 vom 2024-08-19",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/D5LYDXV5ACGHUYO5XWLWD5VAOA5HLJ7U/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1465-1 vom 2024-08-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019273.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:5692 vom 2024-08-21",
"url": "https://access.redhat.com/errata/RHSA-2024:5692"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-12606 vom 2024-09-03",
"url": "https://linux.oracle.com/errata/ELSA-2024-12606.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:6206 vom 2024-09-03",
"url": "https://access.redhat.com/errata/RHSA-2024:6206"
},
{
"category": "external",
"summary": "ORACLE OVMSA-2024-0011 vom 2024-09-04",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2024-September/001099.html"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7167662 vom 2024-09-05",
"url": "https://www.ibm.com/support/pages/node/7167662"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:3190-1 vom 2024-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019403.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:3195-1 vom 2024-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019407.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:3194-1 vom 2024-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019400.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:3209-1 vom 2024-09-11",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YNWVZVIFSX7PLBJX3I3PDZ4MIBERTN2Y/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7028-1 vom 2024-09-23",
"url": "https://ubuntu.com/security/notices/USN-7028-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:6998 vom 2024-09-24",
"url": "https://access.redhat.com/errata/RHSA-2024:6998"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:6993 vom 2024-09-24",
"url": "https://access.redhat.com/errata/RHSA-2024:6993"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:7001 vom 2024-09-24",
"url": "https://access.redhat.com/errata/RHSA-2024:7001"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7169778 vom 2024-09-24",
"url": "https://www.ibm.com/support/pages/node/7169778"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:3383-1 vom 2024-09-23",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019497.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:7000 vom 2024-09-24",
"url": "https://access.redhat.com/errata/RHSA-2024:7000"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-7000 vom 2024-09-26",
"url": "https://linux.oracle.com/errata/ELSA-2024-7000.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7039-1 vom 2024-09-26",
"url": "https://ubuntu.com/security/notices/USN-7039-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:3483-1 vom 2024-09-29",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2HO244EHQ65DPDJ2NOBAXLG7QYWSCUMA/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:3483-1 vom 2024-09-29",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/2HO244EHQ65DPDJ2NOBAXLG7QYWSCUMA/"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-12682 vom 2024-09-30",
"url": "http://linux.oracle.com/errata/ELSA-2024-12682.html"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:7001 vom 2024-09-30",
"url": "https://errata.build.resf.org/RLSA-2024:7001"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:3565-1 vom 2024-10-09",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019573.html"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-422 vom 2024-10-10",
"url": "https://www.dell.com/support/kbdoc/de-de/000234730/dsa-2024-422-security-update-for-dell-networker-vproxy-multiple-component-vulnerabilities"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:3585-1 vom 2024-10-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019586.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7069-1 vom 2024-10-16",
"url": "https://ubuntu.com/security/notices/USN-7069-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7028-2 vom 2024-10-17",
"url": "https://ubuntu.com/security/notices/USN-7028-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7069-2 vom 2024-10-17",
"url": "https://ubuntu.com/security/notices/USN-7069-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7088-1 vom 2024-10-31",
"url": "https://ubuntu.com/security/notices/USN-7088-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7088-2 vom 2024-11-04",
"url": "https://ubuntu.com/security/notices/USN-7088-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7088-3 vom 2024-11-06",
"url": "https://ubuntu.com/security/notices/USN-7088-3"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:9498 vom 2024-11-13",
"url": "https://access.redhat.com/errata/RHSA-2024:9498"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:9315 vom 2024-11-12",
"url": "https://access.redhat.com/errata/RHSA-2024:9315"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:9497 vom 2024-11-13",
"url": "https://access.redhat.com/errata/RHSA-2024:9497"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7088-5 vom 2024-11-14",
"url": "https://ubuntu.com/security/notices/USN-7088-5"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7110-1 vom 2024-11-14",
"url": "https://ubuntu.com/security/notices/USN-7110-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7121-1 vom 2024-11-20",
"url": "https://ubuntu.com/security/notices/USN-7121-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7119-1 vom 2024-11-20",
"url": "https://ubuntu.com/security/notices/USN-7119-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7121-2 vom 2024-11-20",
"url": "https://ubuntu.com/security/notices/USN-7121-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7123-1 vom 2024-11-20",
"url": "https://ubuntu.com/security/notices/USN-7123-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7121-3 vom 2024-11-25",
"url": "https://ubuntu.com/security/notices/USN-7121-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7148-1 vom 2024-12-10",
"url": "https://ubuntu.com/security/notices/USN-7148-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7159-1 vom 2024-12-12",
"url": "https://ubuntu.com/security/notices/USN-7159-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:4313-1 vom 2024-12-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/PCO2TL4OCZ4YUXTF7OMLI6WH3WKDUC2G/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:4317-1 vom 2024-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020000.html"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7179045 vom 2024-12-16",
"url": "https://www.ibm.com/support/pages/node/7179045"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7159-2 vom 2024-12-18",
"url": "https://ubuntu.com/security/notices/USN-7159-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7159-2 vom 2024-12-17",
"url": "https://ubuntu.com/security/notices/USN-7159-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7166-1 vom 2024-12-17",
"url": "https://ubuntu.com/security/notices/USN-7166-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7159-2 vom 2024-12-18",
"url": "https://ubuntu.com/security/notices/USN-7166-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:4388-1 vom 2024-12-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020034.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7166-3 vom 2024-12-20",
"url": "https://ubuntu.com/security/notices/USN-7166-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7159-4 vom 2024-12-20",
"url": "https://ubuntu.com/security/notices/USN-7159-4"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7159-5 vom 2025-01-06",
"url": "https://ubuntu.com/security/notices/USN-7159-5"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7186-1 vom 2025-01-06",
"url": "https://ubuntu.com/security/notices/USN-7186-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7195-1 vom 2025-01-09",
"url": "https://ubuntu.com/security/notices/USN-7195-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7186-2 vom 2025-01-09",
"url": "https://ubuntu.com/security/notices/USN-7186-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7194-1 vom 2025-01-09",
"url": "https://ubuntu.com/security/notices/USN-7194-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7185-2 vom 2025-01-09",
"url": "https://ubuntu.com/security/notices/USN-7185-2"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-9315 vom 2025-01-13",
"url": "https://oss.oracle.com/pipermail/el-errata/2025-January/017000.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7195-2 vom 2025-01-14",
"url": "https://ubuntu.com/security/notices/USN-7195-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0202-1 vom 2025-01-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/BJBRXAP3YP5FGCBO64GJZN6ZQOUKD53F/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0230-1 vom 2025-01-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020193.html"
},
{
"category": "external",
"summary": "Brocade Security Advisory BSA-2025-2895 vom 2025-02-13",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25398"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7183378 vom 2025-02-14",
"url": "https://www.ibm.com/support/pages/node/7183378"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7332-1 vom 2025-03-05",
"url": "https://ubuntu.com/security/notices/USN-7332-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2490 vom 2025-03-10",
"url": "https://access.redhat.com/errata/RHSA-2025:2490"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0833-2 vom 2025-03-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020502.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7332-2 vom 2025-03-11",
"url": "https://ubuntu.com/security/notices/USN-7332-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7342-1 vom 2025-03-11",
"url": "https://ubuntu.com/security/notices/USN-7342-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7344-1 vom 2025-03-11",
"url": "https://ubuntu.com/security/notices/USN-7344-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0834-1 vom 2025-03-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020497.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0833-1 vom 2025-03-11",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/NVOTJPDFQQWPNLUFPKTQVNNMK5RQPZGP/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0835-1 vom 2025-03-11",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/LBO7AHILADM6B4UZWMWGQKE6YTZU2AGF/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7332-3 vom 2025-03-13",
"url": "https://ubuntu.com/security/notices/USN-7332-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7344-2 vom 2025-03-13",
"url": "https://ubuntu.com/security/notices/USN-7344-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0853-1 vom 2025-03-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020506.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2705 vom 2025-03-18",
"url": "https://access.redhat.com/errata/RHSA-2025:2705"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0945-1 vom 2025-03-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020560.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2696 vom 2025-03-19",
"url": "https://access.redhat.com/errata/RHSA-2025:2696"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:4342 vom 2025-04-30",
"url": "https://access.redhat.com/errata/RHSA-2025:4342"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20319 vom 2025-05-12",
"url": "https://linux.oracle.com/errata/ELSA-2025-20319.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-4178 vom 2025-05-26",
"url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00030.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-072 vom 2025-05-29",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-072.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20047-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021306.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20044-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021334.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-073 vom 2025-06-10",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-073.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20406 vom 2025-07-08",
"url": "https://linux.oracle.com/errata/ELSA-2025-20406.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:10701 vom 2025-07-09",
"url": "https://access.redhat.com/errata/RHSA-2025:10701"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20470 vom 2025-07-16",
"url": "https://linux.oracle.com/errata/ELSA-2025-20470.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7654-1 vom 2025-07-18",
"url": "https://ubuntu.com/security/notices/USN-7654-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7654-2 vom 2025-07-18",
"url": "https://ubuntu.com/security/notices/USN-7654-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7654-3 vom 2025-07-18",
"url": "https://ubuntu.com/security/notices/USN-7654-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7655-1 vom 2025-07-18",
"url": "https://ubuntu.com/security/notices/USN-7655-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7654-4 vom 2025-07-22",
"url": "https://ubuntu.com/security/notices/USN-7654-4"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7654-5 vom 2025-07-29",
"url": "https://ubuntu.com/security/notices/USN-7654-5"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-07-29T22:00:00.000+00:00",
"generator": {
"date": "2025-07-30T09:09:36.474+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2024-0534",
"initial_release_date": "2024-03-03T23:00:00.000+00:00",
"revision_history": [
{
"date": "2024-03-03T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-03-12T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-03-14T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-03-17T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-03-24T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-04-16T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-04-18T22:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-04-21T22:00:00.000+00:00",
"number": "8",
"summary": "Doppelte Eintragung korrigiert"
},
{
"date": "2024-04-28T22:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-04-29T22:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-05-01T22:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-05-02T22:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-05-07T22:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2024-05-14T22:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-05-15T22:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-05-16T22:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-05-20T22:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-05-21T22:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
},
{
"date": "2024-05-23T22:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-05-28T22:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-05-30T22:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-06-02T22:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-04T22:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-06T22:00:00.000+00:00",
"number": "24",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-06-09T22:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2024-06-10T22:00:00.000+00:00",
"number": "26",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-06-11T22:00:00.000+00:00",
"number": "27",
"summary": "Neue Updates von SUSE und Red Hat aufgenommen"
},
{
"date": "2024-06-12T22:00:00.000+00:00",
"number": "28",
"summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
},
{
"date": "2024-06-24T22:00:00.000+00:00",
"number": "29",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-06-27T22:00:00.000+00:00",
"number": "30",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2024-07-01T22:00:00.000+00:00",
"number": "31",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-07-02T22:00:00.000+00:00",
"number": "32",
"summary": "Neue Updates von Oracle Linux und Dell aufgenommen"
},
{
"date": "2024-07-03T22:00:00.000+00:00",
"number": "33",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-07-07T22:00:00.000+00:00",
"number": "34",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-07-10T22:00:00.000+00:00",
"number": "35",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-07-14T22:00:00.000+00:00",
"number": "36",
"summary": "Neue Updates von Ubuntu und Red Hat aufgenommen"
},
{
"date": "2024-07-15T22:00:00.000+00:00",
"number": "37",
"summary": "Neue Updates von Rocky Enterprise Software Foundation und Red Hat aufgenommen"
},
{
"date": "2024-07-16T22:00:00.000+00:00",
"number": "38",
"summary": "Neue Updates von Ubuntu und Red Hat aufgenommen"
},
{
"date": "2024-07-17T22:00:00.000+00:00",
"number": "39",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-07-18T22:00:00.000+00:00",
"number": "40",
"summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen"
},
{
"date": "2024-07-22T22:00:00.000+00:00",
"number": "41",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-07-24T22:00:00.000+00:00",
"number": "42",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-07-28T22:00:00.000+00:00",
"number": "43",
"summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
},
{
"date": "2024-07-31T22:00:00.000+00:00",
"number": "44",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2024-08-05T22:00:00.000+00:00",
"number": "45",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2024-08-08T22:00:00.000+00:00",
"number": "46",
"summary": "Neue Updates von ORACLE aufgenommen"
},
{
"date": "2024-08-12T22:00:00.000+00:00",
"number": "47",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-08-13T22:00:00.000+00:00",
"number": "48",
"summary": "Neue Updates von Amazon und SUSE aufgenommen"
},
{
"date": "2024-08-15T22:00:00.000+00:00",
"number": "49",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-08-18T22:00:00.000+00:00",
"number": "50",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-08-19T22:00:00.000+00:00",
"number": "51",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-08-21T22:00:00.000+00:00",
"number": "52",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-09-02T22:00:00.000+00:00",
"number": "53",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-09-03T22:00:00.000+00:00",
"number": "54",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-09-04T22:00:00.000+00:00",
"number": "55",
"summary": "Neue Updates von ORACLE aufgenommen"
},
{
"date": "2024-09-05T22:00:00.000+00:00",
"number": "56",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2024-09-10T22:00:00.000+00:00",
"number": "57",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-09-11T22:00:00.000+00:00",
"number": "58",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-09-22T22:00:00.000+00:00",
"number": "59",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-09-23T22:00:00.000+00:00",
"number": "60",
"summary": "Neue Updates von Red Hat, IBM und SUSE aufgenommen"
},
{
"date": "2024-09-25T22:00:00.000+00:00",
"number": "61",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-09-26T22:00:00.000+00:00",
"number": "62",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-09-29T22:00:00.000+00:00",
"number": "63",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-09-30T22:00:00.000+00:00",
"number": "64",
"summary": "Neue Updates von Oracle Linux und Rocky Enterprise Software Foundation aufgenommen"
},
{
"date": "2024-10-09T22:00:00.000+00:00",
"number": "65",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-10-10T22:00:00.000+00:00",
"number": "66",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-10-15T22:00:00.000+00:00",
"number": "67",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-10-17T22:00:00.000+00:00",
"number": "68",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-10-31T23:00:00.000+00:00",
"number": "69",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-11-04T23:00:00.000+00:00",
"number": "70",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-11-05T23:00:00.000+00:00",
"number": "71",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-11-12T23:00:00.000+00:00",
"number": "72",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-11-14T23:00:00.000+00:00",
"number": "73",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-11-19T23:00:00.000+00:00",
"number": "74",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-11-20T23:00:00.000+00:00",
"number": "75",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-11-25T23:00:00.000+00:00",
"number": "76",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-12-10T23:00:00.000+00:00",
"number": "77",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-12-12T23:00:00.000+00:00",
"number": "78",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-12-15T23:00:00.000+00:00",
"number": "79",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-12-16T23:00:00.000+00:00",
"number": "80",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2024-12-17T23:00:00.000+00:00",
"number": "81",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-12-19T23:00:00.000+00:00",
"number": "82",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-12-22T23:00:00.000+00:00",
"number": "83",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-01-06T23:00:00.000+00:00",
"number": "84",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-01-09T23:00:00.000+00:00",
"number": "85",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-01-13T23:00:00.000+00:00",
"number": "86",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-01-14T23:00:00.000+00:00",
"number": "87",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-01-21T23:00:00.000+00:00",
"number": "88",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-01-26T23:00:00.000+00:00",
"number": "89",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-02-13T23:00:00.000+00:00",
"number": "90",
"summary": "Neue Updates von BROCADE aufgenommen"
},
{
"date": "2025-02-16T23:00:00.000+00:00",
"number": "91",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2025-03-05T23:00:00.000+00:00",
"number": "92",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-03-09T23:00:00.000+00:00",
"number": "93",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-03-11T23:00:00.000+00:00",
"number": "94",
"summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
},
{
"date": "2025-03-12T23:00:00.000+00:00",
"number": "95",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-03-13T23:00:00.000+00:00",
"number": "96",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-03-17T23:00:00.000+00:00",
"number": "97",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-03-19T23:00:00.000+00:00",
"number": "98",
"summary": "Neue Updates von SUSE und Red Hat aufgenommen"
},
{
"date": "2025-04-29T22:00:00.000+00:00",
"number": "99",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-05-12T22:00:00.000+00:00",
"number": "100",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-05-26T22:00:00.000+00:00",
"number": "101",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2025-05-29T22:00:00.000+00:00",
"number": "102",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-06-04T22:00:00.000+00:00",
"number": "103",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-06-09T22:00:00.000+00:00",
"number": "104",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-07-08T22:00:00.000+00:00",
"number": "105",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-07-09T22:00:00.000+00:00",
"number": "106",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-07-15T22:00:00.000+00:00",
"number": "107",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-07-17T22:00:00.000+00:00",
"number": "108",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-07-21T22:00:00.000+00:00",
"number": "109",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-07-29T22:00:00.000+00:00",
"number": "110",
"summary": "Neue Updates von Ubuntu aufgenommen"
}
],
"status": "final",
"version": "110"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Broadcom Brocade SANnav",
"product": {
"name": "Broadcom Brocade SANnav",
"product_id": "T034392",
"product_identification_helper": {
"cpe": "cpe:/a:broadcom:brocade_sannav:-"
}
}
}
],
"category": "vendor",
"name": "Broadcom"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Dell NetWorker",
"product": {
"name": "Dell NetWorker",
"product_id": "T024663",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:-"
}
}
},
{
"category": "product_version",
"name": "virtual",
"product": {
"name": "Dell NetWorker virtual",
"product_id": "T034583",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:virtual"
}
}
},
{
"category": "product_version_range",
"name": "\u003c19.11",
"product": {
"name": "Dell NetWorker \u003c19.11",
"product_id": "T035785"
}
},
{
"category": "product_version",
"name": "19.11",
"product": {
"name": "Dell NetWorker 19.11",
"product_id": "T035785-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:19.11"
}
}
}
],
"category": "product_name",
"name": "NetWorker"
}
],
"category": "vendor",
"name": "Dell"
},
{
"branches": [
{
"category": "product_name",
"name": "EMC Avamar",
"product": {
"name": "EMC Avamar",
"product_id": "T014381",
"product_identification_helper": {
"cpe": "cpe:/a:emc:avamar:-"
}
}
}
],
"category": "vendor",
"name": "EMC"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "24.0.0",
"product": {
"name": "IBM Business Automation Workflow 24.0.0",
"product_id": "T036570",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:business_automation_workflow:24.0.0"
}
}
}
],
"category": "product_name",
"name": "Business Automation Workflow"
},
{
"category": "product_name",
"name": "IBM QRadar SIEM",
"product": {
"name": "IBM QRadar SIEM",
"product_id": "T021415",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:-"
}
}
},
{
"branches": [
{
"category": "product_version",
"name": "12",
"product": {
"name": "IBM Security Guardium 12.0",
"product_id": "T031092",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:security_guardium:12.0"
}
}
},
{
"category": "product_version",
"name": "12.1",
"product": {
"name": "IBM Security Guardium 12.1",
"product_id": "T041237",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:security_guardium:12.1"
}
}
}
],
"category": "product_name",
"name": "Security Guardium"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c10.1.16.3",
"product": {
"name": "IBM Spectrum Protect Plus \u003c10.1.16.3",
"product_id": "T037795"
}
},
{
"category": "product_version",
"name": "10.1.16.3",
"product": {
"name": "IBM Spectrum Protect Plus 10.1.16.3",
"product_id": "T037795-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:spectrum_protect_plus:10.1.16.3"
}
}
}
],
"category": "product_name",
"name": "Spectrum Protect Plus"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c6.1.9.5",
"product": {
"name": "IBM Storage Scale \u003c6.1.9.5",
"product_id": "T039851"
}
},
{
"category": "product_version",
"name": "6.1.9.5",
"product": {
"name": "IBM Storage Scale 6.1.9.5",
"product_id": "T039851-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:spectrum_scale:6.1.9.5"
}
}
},
{
"category": "product_version_range",
"name": "\u003c6.2.2.0",
"product": {
"name": "IBM Storage Scale \u003c6.2.2.0",
"product_id": "T039852"
}
},
{
"category": "product_version",
"name": "6.2.2.0",
"product": {
"name": "IBM Storage Scale 6.2.2.0",
"product_id": "T039852-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:spectrum_scale:6.2.2.0"
}
}
}
],
"category": "product_name",
"name": "Storage Scale"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source Linux Kernel",
"product": {
"name": "Open Source Linux Kernel",
"product_id": "T033208",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "RESF Rocky Linux",
"product": {
"name": "RESF Rocky Linux",
"product_id": "T032255",
"product_identification_helper": {
"cpe": "cpe:/o:resf:rocky_linux:-"
}
}
}
],
"category": "vendor",
"name": "RESF"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-47069",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47069"
},
{
"cve": "CVE-2021-47070",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47070"
},
{
"cve": "CVE-2021-47071",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47071"
},
{
"cve": "CVE-2021-47072",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47072"
},
{
"cve": "CVE-2021-47073",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47073"
},
{
"cve": "CVE-2021-47074",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47074"
},
{
"cve": "CVE-2021-47075",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47075"
},
{
"cve": "CVE-2021-47076",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47076"
},
{
"cve": "CVE-2021-47077",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47077"
},
{
"cve": "CVE-2021-47078",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47078"
},
{
"cve": "CVE-2021-47079",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47079"
},
{
"cve": "CVE-2021-47080",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47080"
},
{
"cve": "CVE-2021-47081",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2021-47081"
},
{
"cve": "CVE-2022-48627",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2022-48627"
},
{
"cve": "CVE-2022-48628",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2022-48628"
},
{
"cve": "CVE-2023-52505",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52505"
},
{
"cve": "CVE-2023-52518",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52518"
},
{
"cve": "CVE-2023-52519",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52519"
},
{
"cve": "CVE-2023-52520",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52520"
},
{
"cve": "CVE-2023-52521",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52521"
},
{
"cve": "CVE-2023-52522",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52522"
},
{
"cve": "CVE-2023-52523",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52523"
},
{
"cve": "CVE-2023-52524",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52524"
},
{
"cve": "CVE-2023-52525",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52525"
},
{
"cve": "CVE-2023-52526",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52526"
},
{
"cve": "CVE-2023-52527",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52527"
},
{
"cve": "CVE-2023-52528",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52528"
},
{
"cve": "CVE-2023-52529",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52529"
},
{
"cve": "CVE-2023-52531",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52531"
},
{
"cve": "CVE-2023-52532",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52532"
},
{
"cve": "CVE-2023-52559",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52559"
},
{
"cve": "CVE-2023-52560",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52560"
},
{
"cve": "CVE-2023-52561",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52561"
},
{
"cve": "CVE-2023-52562",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52562"
},
{
"cve": "CVE-2023-52563",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52563"
},
{
"cve": "CVE-2023-52564",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52564"
},
{
"cve": "CVE-2023-52565",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52565"
},
{
"cve": "CVE-2023-52566",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52566"
},
{
"cve": "CVE-2023-52567",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52567"
},
{
"cve": "CVE-2023-52568",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52568"
},
{
"cve": "CVE-2023-52569",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52569"
},
{
"cve": "CVE-2023-52570",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52570"
},
{
"cve": "CVE-2023-52571",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52571"
},
{
"cve": "CVE-2023-52572",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52572"
},
{
"cve": "CVE-2023-52573",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52573"
},
{
"cve": "CVE-2023-52574",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52574"
},
{
"cve": "CVE-2023-52575",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52575"
},
{
"cve": "CVE-2023-52576",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52576"
},
{
"cve": "CVE-2023-52577",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52577"
},
{
"cve": "CVE-2023-52578",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52578"
},
{
"cve": "CVE-2023-52579",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52579"
},
{
"cve": "CVE-2023-52580",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52580"
},
{
"cve": "CVE-2023-52581",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52581"
},
{
"cve": "CVE-2023-52582",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2023-52582"
},
{
"cve": "CVE-2024-26621",
"product_status": {
"known_affected": [
"T033208",
"67646",
"T034583",
"T004914",
"T032255",
"T035785",
"T039852",
"T037795",
"T039851",
"T014381",
"T036570",
"2951",
"T002207",
"T034392",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"T041237"
]
},
"release_date": "2024-03-03T23:00:00.000+00:00",
"title": "CVE-2024-26621"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.